Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://cookmemoriallibrary.org/

Overview

General Information

Sample URL:http://cookmemoriallibrary.org/
Analysis ID:1541595
Tags:urlscan
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6404 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=2020,i,7453051298243643443,1689500251197573853,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5644 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cookmemoriallibrary.org/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49813 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49988 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:50052 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50085 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50154 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /widgetslider.aspx?library=10953&providertype=evergreen&width=1180&height=110&imagesize=S&switchtime=510&pause=100&category=GEN&zinio=0&count=20&borderstyle=border-width%3a+0px%3b&background=white&headingtext=Our+Latest+Arrivals&headingstyle=color%3a+white%3b+background%3a+%2523660000%3b&buttonheight=20&buttoncolor=white&buttontextcolor=black&buttonsymbolcolor=black&rowspacing=10 HTTP/1.1Host: wowbrary.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/wowbrary_ad_marquee_308x114.gif HTTP/1.1Host: wowbrary.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /widgetslider.aspx?library=10953&providertype=evergreen&width=1180&height=110&imagesize=S&switchtime=510&pause=100&category=GEN&zinio=0&count=20&borderstyle=border-width%3a+0px%3b&background=white&headingtext=Our+Latest+Arrivals&headingstyle=color%3a+white%3b+background%3a+%2523660000%3b&buttonheight=20&buttoncolor=white&buttontextcolor=black&buttonsymbolcolor=black&rowspacing=10 HTTP/1.1Host: wowbrary.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wb.aspx?more-20-white-black-black-classic HTTP/1.1Host: wowbrary.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wb.aspx?left-20-white-black-black-classic HTTP/1.1Host: wowbrary.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/wowbrary_ad_marquee_308x114.gif HTTP/1.1Host: wowbrary.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9781668052297 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780593725801 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780593733899 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9786319335538 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9781668009741 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780063277052 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wb.aspx?more-20-white-black-black-classic HTTP/1.1Host: wowbrary.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wb.aspx?left-20-white-black-black-classic HTTP/1.1Host: wowbrary.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /widgetslider.aspx?library=10953&providertype=evergreen&width=1180&height=110&imagesize=S&switchtime=510&pause=100&category=GEN&zinio=0&count=20&borderstyle=border-width%3a+0px%3b&background=white&headingtext=Our+Latest+Arrivals&headingstyle=color%3a+white%3b+background%3a+%2523660000%3b&buttonheight=20&buttoncolor=white&buttontextcolor=black&buttonsymbolcolor=black&rowspacing=10 HTTP/1.1Host: wowbrary.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wb.aspx?stop-20-white-black-black-classic HTTP/1.1Host: wowbrary.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wb.aspx?right-20-white-black-black-classic HTTP/1.1Host: wowbrary.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9781668052297 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780593725801 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780593733899 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9786319335538 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9781668009741 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780063277052 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /widgetslider.aspx?library=10953&providertype=evergreen&width=1180&height=110&imagesize=S&switchtime=510&pause=100&category=GEN&zinio=0&count=20&borderstyle=border-width%3a+0px%3b&background=white&headingtext=Our+Latest+Arrivals&headingstyle=color%3a+white%3b+background%3a+%2523660000%3b&buttonheight=20&buttoncolor=white&buttontextcolor=black&buttonsymbolcolor=black&rowspacing=10 HTTP/1.1Host: wowbrary.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780316539951 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wb.aspx?stop-20-white-black-black-classic HTTP/1.1Host: wowbrary.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780593725337 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9781668052297 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wb.aspx?right-20-white-black-black-classic HTTP/1.1Host: wowbrary.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780593725801 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9781668009192 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9781419766817 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780593733899 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9786318937641 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780593639986 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9786319335538 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9781668009741 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780063277052 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780593297803 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780063310278 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9781974749003 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780063371057 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780593802649 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9781524890445 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780316539951 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780593725337 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9781419766817 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780063410404 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9786318937641 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9781668009192 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780593639986 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9781974748716 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780063310278 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780593297803 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9781974749003 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780063371057 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780593802649 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9781524890445 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1x1.gif HTTP/1.1Host: wowbrary.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookmemoriallibrary.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9780063410404 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /opac/extras/ac/jacket/small/9781974748716 HTTP/1.1Host: lpl.sage.eou.eduConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1x1.gif HTTP/1.1Host: wowbrary.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_175.2.drString found in binary or memory: <a href="https://www.facebook.com/CookMemLib/" name="Link to Library's Facebook account" target="_blank"><img src="/CookMemorial/facebookwhite.png" style="padding:3px;" alt="" /></a>&nbsp; equals www.facebook.com (Facebook)
Source: chromecache_175.2.drString found in binary or memory: <a href="https://www.youtube.com/channel/UC56bAKwWhCLEtYngBsudTkQ" name="Link to Library's YouTube account" target="_blank"><img src="/CookMemorial/youtubewhite.png" style="padding:3px;" alt="" /></a>&nbsp; equals www.youtube.com (Youtube)
Source: chromecache_161.2.dr, chromecache_180.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},lk:function(){e=zb()},ud:function(){d()}}};var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: chromecache_161.2.dr, chromecache_180.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=WA(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},ZA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_161.2.dr, chromecache_180.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={rh:e,ph:f,qh:g,bi:k,di:m,Je:n,Fb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(AD(w,"iframe_api")||AD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!rD&&yD(x[A],p.Je))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_161.2.dr, chromecache_180.2.drString found in binary or memory: var CC=function(a,b,c,d,e){var f=tA("fsl",c?"nv.mwt":"mwt",0),g;g=c?tA("fsl","nv.ids",[]):tA("fsl","ids",[]);if(!g.length)return!0;var k=yA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!fz(k,hz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: cookmemoriallibrary.org
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: wowbrary.org
Source: global trafficDNS traffic detected: DNS query: piperlibraryfiles.com
Source: global trafficDNS traffic detected: DNS query: www.cookmemoriallibrary.org
Source: global trafficDNS traffic detected: DNS query: lpl.sage.eou.edu
Source: chromecache_170.2.dr, chromecache_113.2.dr, chromecache_119.2.dr, chromecache_183.2.drString found in binary or memory: http://blog.jquery.com/2012/08/09/jquery-1-8-released/
Source: chromecache_98.2.dr, chromecache_157.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: chromecache_98.2.dr, chromecache_157.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: chromecache_148.2.dr, chromecache_175.2.drString found in binary or memory: http://cityoflagrande.kanopy.com
Source: chromecache_98.2.dr, chromecache_157.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: chromecache_98.2.dr, chromecache_157.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: chromecache_98.2.dr, chromecache_157.2.drString found in binary or memory: http://cv.iptc.org/newscodes/digitalsourcetype/trainedAlgorithmicMedia
Source: chromecache_170.2.dr, chromecache_113.2.dr, chromecache_119.2.dr, chromecache_183.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_175.2.drString found in binary or memory: http://lpl.sage.eou.edu/eg/opac/results?qtype=keyword&fg%3Amat_format=&locg=166&query=
Source: chromecache_144.2.dr, chromecache_210.2.dr, chromecache_159.2.dr, chromecache_139.2.dr, chromecache_103.2.dr, chromecache_104.2.dr, chromecache_117.2.dr, chromecache_118.2.drString found in binary or memory: http://ns.attribution.com/ads/1.0/
Source: chromecache_98.2.dr, chromecache_157.2.drString found in binary or memory: http://ocsp.digicert.com0A
Source: chromecache_98.2.dr, chromecache_157.2.drString found in binary or memory: http://ocsp.digicert.com0X
Source: chromecache_170.2.dr, chromecache_113.2.dr, chromecache_119.2.dr, chromecache_183.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_98.2.dr, chromecache_157.2.drString found in binary or memory: http://pki-crl.symauth.com/ca_7a5c3a0c73117406add19312bc1bc23f/LatestCRL.crl07
Source: chromecache_98.2.dr, chromecache_157.2.drString found in binary or memory: http://pki-ocsp.symauth.com0
Source: chromecache_170.2.dr, chromecache_113.2.dr, chromecache_119.2.dr, chromecache_183.2.drString found in binary or memory: http://stackoverflow.com/a/32954565/96342
Source: chromecache_175.2.drString found in binary or memory: http://www.google.com/search?sitesearch=www.cookmemoriallibrary.org&q=
Source: chromecache_180.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_170.2.dr, chromecache_113.2.dr, chromecache_119.2.dr, chromecache_183.2.drString found in binary or memory: https://api.rss2json.com/v1/api.json?rss_url=
Source: chromecache_161.2.dr, chromecache_180.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_148.2.dr, chromecache_175.2.drString found in binary or memory: https://cookmemoriallibrary.org/Pages/Index/228237/teaching-books
Source: chromecache_168.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_168.2.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_93.2.dr, chromecache_170.2.dr, chromecache_113.2.dr, chromecache_152.2.dr, chromecache_119.2.dr, chromecache_183.2.drString found in binary or memory: https://fullcalendar.io/
Source: chromecache_93.2.dr, chromecache_170.2.dr, chromecache_113.2.dr, chromecache_152.2.dr, chromecache_119.2.dr, chromecache_183.2.drString found in binary or memory: https://getbootstrap.com)
Source: chromecache_170.2.dr, chromecache_113.2.dr, chromecache_119.2.dr, chromecache_183.2.drString found in binary or memory: https://github.com/Microsoft/tslib/blob/v1.6.0/tslib.js
Source: chromecache_170.2.dr, chromecache_113.2.dr, chromecache_119.2.dr, chromecache_183.2.drString found in binary or memory: https://github.com/jashkenas/underscore/blob/1.6.0/underscore.js#L714
Source: chromecache_170.2.dr, chromecache_113.2.dr, chromecache_119.2.dr, chromecache_183.2.drString found in binary or memory: https://github.com/jquery/jquery-ui/blob/1.11.0/ui/core.js#L51
Source: chromecache_170.2.dr, chromecache_113.2.dr, chromecache_119.2.dr, chromecache_183.2.drString found in binary or memory: https://github.com/jquery/jquery/blob/2.2.4/src/core.js#L448
Source: chromecache_170.2.dr, chromecache_113.2.dr, chromecache_119.2.dr, chromecache_183.2.drString found in binary or memory: https://github.com/moment/moment/blob/2.18.1/src/lib/moment/format.js#L22
Source: chromecache_93.2.dr, chromecache_170.2.dr, chromecache_113.2.dr, chromecache_152.2.dr, chromecache_119.2.dr, chromecache_183.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_170.2.dr, chromecache_113.2.dr, chromecache_119.2.dr, chromecache_183.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_148.2.dr, chromecache_175.2.drString found in binary or memory: https://goo.gl/maps/AvguauY7TZdRTQT69
Source: chromecache_148.2.dr, chromecache_175.2.drString found in binary or memory: https://goo.gl/maps/tPFcN8jW1Dnbsyr67
Source: chromecache_148.2.dr, chromecache_175.2.drString found in binary or memory: https://imaginationlibrary.com/usa/affiliate/ORUNION/
Source: chromecache_148.2.dr, chromecache_175.2.drString found in binary or memory: https://library2go.overdrive.com/library2go-lagrande/content
Source: chromecache_148.2.dr, chromecache_175.2.drString found in binary or memory: https://library2go.overdrive.com/library2go-lagrande/teens
Source: chromecache_148.2.dr, chromecache_175.2.drString found in binary or memory: https://linkprotect.cudasvc.com/url?a=https%3a%2f%2flibrariesofeasternoregon.quipugroup.net%2f%3fCoo
Source: chromecache_148.2.dr, chromecache_175.2.drString found in binary or memory: https://linkprotect.cudasvc.com/url?a=https%3a%2f%2fsearch.ebscohost.com%2flogin.aspx%3fauthtype%3di
Source: chromecache_148.2.dr, chromecache_175.2.drString found in binary or memory: https://linkprotect.cudasvc.com/url?a=https%3a%2f%2fwww.hoopladigital.com%2f&amp;c=E
Source: chromecache_175.2.drString found in binary or memory: https://lpl.sage.eou.edu/eg/opac/login?redirect_to=%2Feg%2Fopac%2Fmyopac%2Fmain%3Flocg%3D166
Source: chromecache_180.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_161.2.dr, chromecache_180.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_175.2.drString found in binary or memory: https://piperlibraryfiles.com/ckfinder/connector?command=Proxy&amp;lang=en&amp;type=CookMemorial&amp
Source: chromecache_148.2.dr, chromecache_175.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=net.kenstir.apps.sagecat&amp;pli=1
Source: chromecache_161.2.dr, chromecache_180.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_161.2.dr, chromecache_180.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_148.2.dr, chromecache_175.2.drString found in binary or memory: https://twitter.com/CookMemorial
Source: chromecache_148.2.dr, chromecache_175.2.drString found in binary or memory: https://use.fontawesome.com/releases/v5.2.0/css/all.css
Source: chromecache_148.2.dr, chromecache_175.2.drString found in binary or memory: https://wowbrary.org/images/wowbrary_ad_marquee_308x114.gif
Source: chromecache_148.2.dr, chromecache_175.2.drString found in binary or memory: https://wowbrary.org/signup.aspx?l=10953
Source: chromecache_148.2.dr, chromecache_175.2.drString found in binary or memory: https://wowbrary.org/widgetslider.aspx?library=10953&providertype=evergreen&width=1180&height=110&im
Source: chromecache_170.2.dr, chromecache_113.2.dr, chromecache_119.2.dr, chromecache_183.2.drString found in binary or memory: https://www.chromestatus.com/features/5093566007214080
Source: chromecache_148.2.dr, chromecache_175.2.drString found in binary or memory: https://www.cookmemoriallibrary.org
Source: chromecache_148.2.dr, chromecache_175.2.drString found in binary or memory: https://www.duolingo.com/
Source: chromecache_180.2.drString found in binary or memory: https://www.google.com
Source: chromecache_161.2.dr, chromecache_180.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_180.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_148.2.dr, chromecache_175.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-P9QZCJ0Z69
Source: chromecache_148.2.dr, chromecache_175.2.drString found in binary or memory: https://www.instagram.com/cook_memorial_library/
Source: chromecache_161.2.dr, chromecache_180.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_148.2.dr, chromecache_175.2.drString found in binary or memory: https://www.pinterest.com/cookmemorial/
Source: chromecache_148.2.dr, chromecache_175.2.drString found in binary or memory: https://www.youtube.com/channel/UC56bAKwWhCLEtYngBsudTkQ
Source: chromecache_161.2.dr, chromecache_180.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49813 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49988 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:50052 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50085 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50154 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/189@26/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=2020,i,7453051298243643443,1689500251197573853,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cookmemoriallibrary.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=2020,i,7453051298243643443,1689500251197573853,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
http://jqueryui.com0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://fontawesome.com/license0%URL Reputationsafe
http://ns.attribution.com/ads/1.0/0%URL Reputationsafe
http://opensource.org/licenses/MIT).0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
http://pki-ocsp.symauth.com00%URL Reputationsafe
https://www.merchant-center-analytics.goog0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
wowbrary.org
209.59.156.95
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      unknown
      cookmemoriallibrary.org
      40.71.0.179
      truefalse
        unknown
        lpl.sage.eou.edu
        140.211.208.140
        truefalse
          unknown
          piperlibraryfiles.com
          40.71.0.179
          truefalse
            unknown
            www.google.com
            142.250.185.228
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                use.fontawesome.com
                unknown
                unknownfalse
                  unknown
                  www.cookmemoriallibrary.org
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9780063410404false
                      unknown
                      https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9780593297803false
                        unknown
                        https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9780063277052false
                          unknown
                          https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9781668009741false
                            unknown
                            https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9780593639986false
                              unknown
                              https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9780593733899false
                                unknown
                                https://www.cookmemoriallibrary.org/false
                                  unknown
                                  https://wowbrary.org/widgetslider.aspx?library=10953&providertype=evergreen&width=1180&height=110&imagesize=S&switchtime=510&pause=100&category=GEN&zinio=0&count=20&borderstyle=border-width%3a+0px%3b&background=white&headingtext=Our+Latest+Arrivals&headingstyle=color%3a+white%3b+background%3a+%2523660000%3b&buttonheight=20&buttoncolor=white&buttontextcolor=black&buttonsymbolcolor=black&rowspacing=10false
                                    unknown
                                    https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9780593802649false
                                      unknown
                                      https://wowbrary.org/wb.aspx?left-20-white-black-black-classicfalse
                                        unknown
                                        https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9780593725337false
                                          unknown
                                          https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9781668009192false
                                            unknown
                                            https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9780063310278false
                                              unknown
                                              https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9786318937641false
                                                unknown
                                                https://wowbrary.org/wb.aspx?more-20-white-black-black-classicfalse
                                                  unknown
                                                  https://wowbrary.org/wb.aspx?right-20-white-black-black-classicfalse
                                                    unknown
                                                    https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9781668052297false
                                                      unknown
                                                      https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9780063371057false
                                                        unknown
                                                        https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9781974748716false
                                                          unknown
                                                          https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9780593725801false
                                                            unknown
                                                            https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9781974749003false
                                                              unknown
                                                              https://wowbrary.org/images/wowbrary_ad_marquee_308x114.giffalse
                                                                unknown
                                                                https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9780316539951false
                                                                  unknown
                                                                  https://wowbrary.org/1x1.giffalse
                                                                    unknown
                                                                    https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9786319335538false
                                                                      unknown
                                                                      https://wowbrary.org/wb.aspx?stop-20-white-black-black-classicfalse
                                                                        unknown
                                                                        https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9781524890445false
                                                                          unknown
                                                                          https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9781419766817false
                                                                            unknown
                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                            http://www.google.com/search?sitesearch=www.cookmemoriallibrary.org&q=chromecache_175.2.drfalse
                                                                              unknown
                                                                              https://goo.gl/maps/AvguauY7TZdRTQT69chromecache_148.2.dr, chromecache_175.2.drfalse
                                                                                unknown
                                                                                http://lpl.sage.eou.edu/eg/opac/results?qtype=keyword&fg%3Amat_format=&locg=166&query=chromecache_175.2.drfalse
                                                                                  unknown
                                                                                  http://cv.iptc.org/newscodes/digitalsourcetype/trainedAlgorithmicMediachromecache_98.2.dr, chromecache_157.2.drfalse
                                                                                    unknown
                                                                                    https://stats.g.doubleclick.net/g/collectchromecache_161.2.dr, chromecache_180.2.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://wowbrary.org/widgetslider.aspx?library=10953&providertype=evergreen&width=1180&height=110&imchromecache_148.2.dr, chromecache_175.2.drfalse
                                                                                      unknown
                                                                                      https://play.google.com/store/apps/details?id=net.kenstir.apps.sagecat&amp;pli=1chromecache_148.2.dr, chromecache_175.2.drfalse
                                                                                        unknown
                                                                                        http://stackoverflow.com/a/32954565/96342chromecache_170.2.dr, chromecache_113.2.dr, chromecache_119.2.dr, chromecache_183.2.drfalse
                                                                                          unknown
                                                                                          http://jqueryui.comchromecache_170.2.dr, chromecache_113.2.dr, chromecache_119.2.dr, chromecache_183.2.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://www.youtube.com/channel/UC56bAKwWhCLEtYngBsudTkQchromecache_148.2.dr, chromecache_175.2.drfalse
                                                                                            unknown
                                                                                            https://library2go.overdrive.com/library2go-lagrande/teenschromecache_148.2.dr, chromecache_175.2.drfalse
                                                                                              unknown
                                                                                              https://linkprotect.cudasvc.com/url?a=https%3a%2f%2fsearch.ebscohost.com%2flogin.aspx%3fauthtype%3dichromecache_148.2.dr, chromecache_175.2.drfalse
                                                                                                unknown
                                                                                                http://blog.jquery.com/2012/08/09/jquery-1-8-released/chromecache_170.2.dr, chromecache_113.2.dr, chromecache_119.2.dr, chromecache_183.2.drfalse
                                                                                                  unknown
                                                                                                  https://linkprotect.cudasvc.com/url?a=https%3a%2f%2fwww.hoopladigital.com%2f&amp;c=Echromecache_148.2.dr, chromecache_175.2.drfalse
                                                                                                    unknown
                                                                                                    https://fontawesome.comchromecache_168.2.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://piperlibraryfiles.com/ckfinder/connector?command=Proxy&amp;lang=en&amp;type=CookMemorial&ampchromecache_175.2.drfalse
                                                                                                      unknown
                                                                                                      https://www.google.comchromecache_180.2.drfalse
                                                                                                        unknown
                                                                                                        https://www.youtube.com/iframe_apichromecache_161.2.dr, chromecache_180.2.drfalse
                                                                                                          unknown
                                                                                                          https://lpl.sage.eou.edu/eg/opac/login?redirect_to=%2Feg%2Fopac%2Fmyopac%2Fmain%3Flocg%3D166chromecache_175.2.drfalse
                                                                                                            unknown
                                                                                                            https://www.cookmemoriallibrary.orgchromecache_148.2.dr, chromecache_175.2.drfalse
                                                                                                              unknown
                                                                                                              https://github.com/twbs/bootstrap/graphs/contributors)chromecache_170.2.dr, chromecache_113.2.dr, chromecache_119.2.dr, chromecache_183.2.drfalse
                                                                                                                unknown
                                                                                                                https://fontawesome.com/licensechromecache_168.2.drfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://www.duolingo.com/chromecache_148.2.dr, chromecache_175.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://github.com/jquery/jquery-ui/blob/1.11.0/ui/core.js#L51chromecache_170.2.dr, chromecache_113.2.dr, chromecache_119.2.dr, chromecache_183.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://wowbrary.org/signup.aspx?l=10953chromecache_148.2.dr, chromecache_175.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://api.rss2json.com/v1/api.json?rss_url=chromecache_170.2.dr, chromecache_113.2.dr, chromecache_119.2.dr, chromecache_183.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://cookmemoriallibrary.org/Pages/Index/228237/teaching-bookschromecache_148.2.dr, chromecache_175.2.drfalse
                                                                                                                          unknown
                                                                                                                          http://cityoflagrande.kanopy.comchromecache_148.2.dr, chromecache_175.2.drfalse
                                                                                                                            unknown
                                                                                                                            http://ns.attribution.com/ads/1.0/chromecache_144.2.dr, chromecache_210.2.dr, chromecache_159.2.dr, chromecache_139.2.dr, chromecache_103.2.dr, chromecache_104.2.dr, chromecache_117.2.dr, chromecache_118.2.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://opensource.org/licenses/MIT).chromecache_170.2.dr, chromecache_113.2.dr, chromecache_119.2.dr, chromecache_183.2.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://linkprotect.cudasvc.com/url?a=https%3a%2f%2flibrariesofeasternoregon.quipugroup.net%2f%3fCoochromecache_148.2.dr, chromecache_175.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://use.fontawesome.com/releases/v5.2.0/css/all.csschromecache_148.2.dr, chromecache_175.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://imaginationlibrary.com/usa/affiliate/ORUNION/chromecache_148.2.dr, chromecache_175.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  http://pki-crl.symauth.com/ca_7a5c3a0c73117406add19312bc1bc23f/LatestCRL.crl07chromecache_98.2.dr, chromecache_157.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://github.com/Microsoft/tslib/blob/v1.6.0/tslib.jschromecache_170.2.dr, chromecache_113.2.dr, chromecache_119.2.dr, chromecache_183.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.pinterest.com/cookmemorial/chromecache_148.2.dr, chromecache_175.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://twitter.com/CookMemorialchromecache_148.2.dr, chromecache_175.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://goo.gl/maps/tPFcN8jW1Dnbsyr67chromecache_148.2.dr, chromecache_175.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://cct.google/taggy/agent.jschromecache_161.2.dr, chromecache_180.2.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://github.com/moment/moment/blob/2.18.1/src/lib/moment/format.js#L22chromecache_170.2.dr, chromecache_113.2.dr, chromecache_119.2.dr, chromecache_183.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://github.com/jashkenas/underscore/blob/1.6.0/underscore.js#L714chromecache_170.2.dr, chromecache_113.2.dr, chromecache_119.2.dr, chromecache_183.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.chromestatus.com/features/5093566007214080chromecache_170.2.dr, chromecache_113.2.dr, chromecache_119.2.dr, chromecache_183.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://getbootstrap.com)chromecache_93.2.dr, chromecache_170.2.dr, chromecache_113.2.dr, chromecache_152.2.dr, chromecache_119.2.dr, chromecache_183.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://pki-ocsp.symauth.com0chromecache_98.2.dr, chromecache_157.2.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://td.doubleclick.netchromecache_161.2.dr, chromecache_180.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.merchant-center-analytics.googchromecache_161.2.dr, chromecache_180.2.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_93.2.dr, chromecache_170.2.dr, chromecache_113.2.dr, chromecache_152.2.dr, chromecache_119.2.dr, chromecache_183.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://www.instagram.com/cook_memorial_library/chromecache_148.2.dr, chromecache_175.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://github.com/jquery/jquery/blob/2.2.4/src/core.js#L448chromecache_170.2.dr, chromecache_113.2.dr, chromecache_119.2.dr, chromecache_183.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://fullcalendar.io/chromecache_93.2.dr, chromecache_170.2.dr, chromecache_113.2.dr, chromecache_152.2.dr, chromecache_119.2.dr, chromecache_183.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://adservice.google.com/pagead/regclk?chromecache_180.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://library2go.overdrive.com/library2go-lagrande/contentchromecache_148.2.dr, chromecache_175.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                  140.211.208.140
                                                                                                                                                                  lpl.sage.eou.eduUnited States
                                                                                                                                                                  3701NERONETUSfalse
                                                                                                                                                                  142.250.185.228
                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  239.255.255.250
                                                                                                                                                                  unknownReserved
                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                  209.59.156.95
                                                                                                                                                                  wowbrary.orgUnited States
                                                                                                                                                                  32244LIQUIDWEBUSfalse
                                                                                                                                                                  IP
                                                                                                                                                                  192.168.2.7
                                                                                                                                                                  192.168.2.6
                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                  Analysis ID:1541595
                                                                                                                                                                  Start date and time:2024-10-25 00:36:08 +02:00
                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                  Overall analysis duration:0h 3m 32s
                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                  Report type:full
                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                  Sample URL:http://cookmemoriallibrary.org/
                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                  Number of analysed new started processes analysed:6
                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                  Technologies:
                                                                                                                                                                  • HCA enabled
                                                                                                                                                                  • EGA enabled
                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                  Detection:CLEAN
                                                                                                                                                                  Classification:clean0.win@17/189@26/6
                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                  HCA Information:
                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                  • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 216.58.212.131, 216.58.206.78, 173.194.76.84, 34.104.35.123, 142.250.185.232, 172.67.142.245, 104.21.27.152, 142.250.186.110, 40.71.0.179, 142.250.185.138, 172.217.18.106, 142.250.184.202, 216.58.212.138, 142.250.185.106, 142.250.185.170, 142.250.186.106, 216.58.206.74, 142.250.184.234, 142.250.185.234, 142.250.186.170, 172.217.18.10, 142.250.185.74, 172.217.16.202, 172.217.23.106, 142.250.185.202, 4.245.163.56, 192.229.221.95, 52.165.164.15, 93.184.221.240, 13.95.31.18, 142.250.184.195
                                                                                                                                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, use.fontawesome.com.cdn.cloudflare.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, waws-prod-blu-121.eastus.cloudapp.azure.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                  • VT rate limit hit for: http://cookmemoriallibrary.org/
                                                                                                                                                                  No simulations
                                                                                                                                                                  No context
                                                                                                                                                                  No context
                                                                                                                                                                  No context
                                                                                                                                                                  No context
                                                                                                                                                                  No context
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 21 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):521
                                                                                                                                                                  Entropy (8bit):7.403051399101427
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:6v/7V//CHf+3GgDPmlSv9TaEJ7N2UWjmVPFhn3K/vHyv:l+3XDPmcvNaEJE9yVfn3K/vHyv
                                                                                                                                                                  MD5:6DE6ACBFC4AD2F7793323DF8899C7A97
                                                                                                                                                                  SHA1:02A6628948B3FC10004D7A67291920B6DB578F87
                                                                                                                                                                  SHA-256:E2AFE0554614CD095064514B01C0A60E8C44EC463AD4D292EB0E5DD6F17BC076
                                                                                                                                                                  SHA-512:0E7217A2A864B612B3FE74D15EFCAD4D7E19884007B15F622BB4F62271791BCB1C81E9F2A7B009D374A866E0EF0D9A324F870E944731B0BAA1CCE43391131BBE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR.............bKv3....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..k.@.....(I..H.L.......I\.Y:e.......K .C.b7...-.8.V.PK..{..9.E.........K...$I..b....o...X....\....^./..!..L&.r....".BO.w.u.d......N..^....^U..YR.~Y...^...y...g>..~.O.L.,:....R..n..8..tJ....E1H.K..<..C:|....0..(.\).....Uj4..d?..l6...`.k.........+.1.n....E.WZ*...hD.Y.....M.i..\)pk..7..../K....*.xW.8........u.n6..t.$...A.P..(..m......+.DlZ..Z._...q ...n.-.a..xI6..h)....W?..|.. !6.....%....G....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 96x120, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3455
                                                                                                                                                                  Entropy (8bit):7.871243590497774
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:49YMTuERAiaBKS2LKomaDN/jBHrUgUqSU0c7n4sLdIIzgmC0n2ABnRz3ADoe:whKErYryN/jBHgU0cLRLKmC0BRzVe
                                                                                                                                                                  MD5:5A2C9AF0C2C8662F3609258CFB6BA4AF
                                                                                                                                                                  SHA1:F69E4CB959D5440DB93842C783B9AE935B660143
                                                                                                                                                                  SHA-256:4A3F08FC9230C7FEF5E721092D531393341A68ABDAC792B7F94B31D571F1FCDB
                                                                                                                                                                  SHA-512:62A19CC912E833902A21C9B85672E4AA0E81602A40E7847A6E2D0BBDF9C1F390B7E3416046DC02E10C61D49F60427B5ECEFE7354D0B5358C40D82E8D1BE2320A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.`.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...,#b....'.C.]a...t....0?.3q.4e.Mb]..op.......Q.^t.....{....I...k9^...M!..}...Jm n;..s.).K.1C......P......Yw....U.f.V..H.....O....6|...!.=+=...A.........._....,..|2K..t#..1.5...........J$....p.o.....P$.....<.3...W-.-..).......]...<g...?.o...D.E..|..qU..SF..h..uMV.G.Y..*..Q....EQ......M.F~r....5....e.|9.lf....u.gb..9...k.K.yJ.......#....u.).Gs././-..>W.*q..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 888 x 444, 8-bit/color RGB, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):43611
                                                                                                                                                                  Entropy (8bit):7.940849026186095
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:+CJQmVTnlNAFV9MT7Y+OkC974VFtI3Ej9Eh40r5QRnEFIxh8o8r7Tx:+qQERNAfU7Egaxh40rqR+Ij8oo7Tx
                                                                                                                                                                  MD5:CDE9A5C5DCE9414AEB93319E02C75B25
                                                                                                                                                                  SHA1:589BA92F1323A6B05A45F273E254FC0B7B65E6EB
                                                                                                                                                                  SHA-256:67D6FE50076E2546C0115BC436FC3CA0CE068AEA11455D785418A8FFEAF9F1F8
                                                                                                                                                                  SHA-512:C987D3DA23C933CD3577D786CD1836ABFB549F1D92DE67AF3A2AFD56BE957ED724DBCE393088FE6F0555DB1BDBCF7656BC819D4AC73A9A85763B2EDA303EEA88
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR...x...............pHYs..........+.... .IDATx...w.$U.7...'...l.]Xr..$. .5..U.Y...f1.........&@.A....%......3.+...1.wwzBUOWW.........>.]]..9..."..........................................................................................................................................................X.X...9.D+.-....6.WF.......!.....KD/^..kG_.K................,L.4.... ..4.... ..4.... .j........#.c..F.3.{...@l.h.o%).;.;........J....kT#......".@s~.DOx....U.?.^...`......:R...DnD.7..}g)...<.t....s.-......(.Z.\.[...[7.7.....b.@s.y.w...K..J.........v~..IM.........K..W.{.....( .\t..^.C....E....M.............................................................................................................................................................................................................................5...,.Y.r5.V...71Eal..R..(K1$......&..ha>R......6........s.H...Hx..[....u.@....b.....j.%.R...........g?..u.[.W..".......'...C..).1"N...,....4
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 1080 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):363738
                                                                                                                                                                  Entropy (8bit):7.995950246521984
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:6144:CFkryzxFJexutdWHAQal2vWbJPS78N7YhabVdzAA6FTiey5wYk2Ub/p:CPzxFcxsN3Jq78N7cabVGA6kLwJ2Ubx
                                                                                                                                                                  MD5:A90A45DEFF292091F17339A67A7733DC
                                                                                                                                                                  SHA1:7D91A220C2CACB88FCB86096A7B2B0CBC3B8EB8A
                                                                                                                                                                  SHA-256:2A33CEDF22C03DEF012B976880C058F43EBF8F4A0C828A469DFB7263EF839735
                                                                                                                                                                  SHA-512:CE29179870EB6631818F59B7C9812F6FC8050C86CB30665018E6A462EB01C154921031A287CC548598301E6AF7416CC361A89ECD168F90D0A6A765FFB9726DFF
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR...8...8.......l.....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>MI Kids Social Media - 35</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-20</Attrib:Created>. <Attrib:ExtId>c8a510c3-a196-45f9-8e81-039ef30683c1</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xm
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 1080 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):758291
                                                                                                                                                                  Entropy (8bit):7.993206031133388
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:12288:WMNjBvGNvyRyRWGnZTSjb970Msiq5WGJVCMvZ73IVVl0C9T37375RvoJtLu5RXKB:WKBuNasfnZ+niOMvtKV5RAj
                                                                                                                                                                  MD5:CA45A4D89E9240AA32C8D87690DDDC5C
                                                                                                                                                                  SHA1:3EA5D024C6DCA804A14EE0D2315D71C1DB694073
                                                                                                                                                                  SHA-256:EE99B0F46CEE67B1912EB603DBAE3043B5AE8E09525969D20BBF9B41B89EF813
                                                                                                                                                                  SHA-512:50D7D92195FF478BA6DD01C03E3954E6EAC263AC40285E1D6260CA3B3E8F6DA5BF298D9E9736EA47C378813C5230B51919FA8B96CE5014AD658672993DF9793F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://piperlibraryfiles.com/ckfinder/connector?command=Proxy&lang=en&type=CookMemorial&currentFolder=%2F&hash=74601c61d4ff5098f82ae17be8639ad731f5b3d0&fileName=Untitled%20design.png
                                                                                                                                                                  Preview:.PNG........IHDR...8...8.......l.....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Untitled design - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-04</Attrib:Created>. <Attrib:ExtId>6ff22536-3bc4-420c-97d9-96b33a528b4e</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pd
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 21 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):216
                                                                                                                                                                  Entropy (8bit):6.269291483572314
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:6v/lhPd7VR/C+u9qL+LkvqW/xUYoNAVX3kDQlbp:6v/7V//C8Sax0A9V
                                                                                                                                                                  MD5:2E7CCB2AB36B65B4D2922AB2AC518AA6
                                                                                                                                                                  SHA1:04245759DADFACDD7314EF8F3F6409509E356F26
                                                                                                                                                                  SHA-256:DEA65A1C3523CFADD7C6011789D0EB42C72D46D9D1C7CD5A8B57258B70F15465
                                                                                                                                                                  SHA-512:7EB4387D75923EA55AB8C44D2E03BA83B66142A62A5B61AA5BE42D6A5FB5B838151C9BE39ED773B198FBAF9009A36EA079FD872C1CBD5EB9C0B119A81BB57CDA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://wowbrary.org/wb.aspx?stop-20-white-black-black-classic
                                                                                                                                                                  Preview:.PNG........IHDR.............bKv3....sRGB.........gAMA......a.....pHYs..........o.d...mIDAT8O.1..!......<...3|.w.T&.(...l.E..)......I.c..+..JU.D.}.l.W(;)..C...w...t..\.p...UP"-.Q+...c.D..."j.U.Y.0.a.....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 94x120, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):4987
                                                                                                                                                                  Entropy (8bit):7.912526100038735
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:whMEpNw5MhdvSDgO0jQTV/dnAQ0IH/N9OXx60qyvos88TFG98:WMKhhdvNO08F0IfTOXv3x88
                                                                                                                                                                  MD5:92B69835EF9146D1D181C73B04214C92
                                                                                                                                                                  SHA1:14568A40F1D0181B4FF0B73BC73806C6ED1F28A6
                                                                                                                                                                  SHA-256:2A04BC201C1F8A5B79152DED38699A2A12FC02FE51BDFA0B079629B549FF80C1
                                                                                                                                                                  SHA-512:D2CBF66B2ED9684F25667AB8D3E14AC082EB77E6A6D19257FC1B1DF731B4EE1E197D4161CAC3D8293A37C61DF66593EE0F372D8D636A16AF3B89D9FA73831BF1
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.^.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....i.z......c..#..F2:....7.^.(.....d2!...._......J....,...d}.U..&......%........E...?.sV.)Q...DR..y..sxS..C.........=.k.#.}z...u..........7Z.Z.D...m...'..pW....@...Kct.n.1...h...<.......m".y.0...<v.........a*5.c]......v....0.....u...=j..!.?.&5.|.I..,.B.;...$.......N...-h...BJ.t.^.....4..Gv5..5.\Cm&.pz...J3Qq.....W..$....iw.p.kP..4E.S.,l3.9?N.....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 692x543, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):84540
                                                                                                                                                                  Entropy (8bit):7.934092972786402
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:R9bo4TkUKfwFOfFyQOUlETCqJXoq5+hnNovxwTJ4mztj/6TdMtwhLcdji:/k4Tklwk9DlsCqJYqEv0uF4KixhhLcQ
                                                                                                                                                                  MD5:AF5F6F89594CD12709CFC349B8586956
                                                                                                                                                                  SHA1:CE78356BE51D86FCD815CDD5698E988F29A2C172
                                                                                                                                                                  SHA-256:5388731C16E039F1EDEC3B28247C4BDC0C17DB3775CB81310B687CF6E8E8BCFE
                                                                                                                                                                  SHA-512:32B5D7ABE15AA91BD708ED4EE4BFD3C93EB0867FDE8723D2E4CCF6A5785F39AD8C958984435A0FA4641124CCF13D03B03D8184045F330D7125FE13C3A6EDC295
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://piperlibraryfiles.com/ckfinder/connector?command=Proxy&lang=en&type=CookMemorial&currentFolder=%2FTeens%2F&hash=74601c61d4ff5098f82ae17be8639ad731f5b3d0&fileName=TBLogo_square%20white.jpg
                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:e902d8f9-5757-4150-b615-14637b0f4147" xmpMM:DocumentID="xmp.did:BC34CB7ABDCE11E987799F7355AF39DD" xmpMM:InstanceID="xmp.iid:BC34CB79BDCE11E987799F7355AF39DD" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e902d8f9-5757-4150-b615-14637b0f4147" stRef:documentID="xmp.did:e902d8f9-5757-4150-b615-14637b0f4147"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 80x120, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3509
                                                                                                                                                                  Entropy (8bit):7.87753523998182
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:whdMEvQzUjjwnbRTdNmx4+5XhdVmwSWIv:W6XWwbRhy4ir1u
                                                                                                                                                                  MD5:429A7B364402A382BCA8FA48E8322F02
                                                                                                                                                                  SHA1:BA2ECE5B62653BD1406A15DA96B81E971E2C5C89
                                                                                                                                                                  SHA-256:80F79B4AB22EF2F8CF3D486B64E7B3A2086C73EF4CBD2794675473BCDFDAC537
                                                                                                                                                                  SHA-512:F2C7ECA8A2F0273002104F42123B71A9A458253A58C9F575A45CBD2A62CD6A2263FFC8DA1388B56F09FE4139E8F4695E0EFA5CC09A55FD80DB80D420DE082A77
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.e...6.qp.#^....{[.kiX..,V5.9.&.|`A.`...-.HG...../.k....}.....?.%=@....k........]S..c.i.lJ.Mq(Y.?qO.....*k..Ey..Ab...Rz....k.....w......Y.`7`p.u...d..U.D.,v4\.z......l.._#......K.iD..>V.f.$....).....2.._.l........[E...*.:..6..N..r.i$j...s.m..X..J.....4lxV..i,-g]5,.#.!...8..m._2U.8.$.\.j.VI..J.R9....#......qM.....9?.\.k..<G.-..B..|#mmw..ks.G{...D..9..{t.+w[
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 2000 x 135, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):110298
                                                                                                                                                                  Entropy (8bit):7.55966292310685
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:4kj2UgB2SMpxLo37Sg/3WnDM/DQ9A0yzY7DuWvHMHD9Ukk/elzrPSEPgehEllz49:4J2PU35/UGD2XyzouVHOkkyzrPsy
                                                                                                                                                                  MD5:096CD01F56FD291837C2B03A88FA12A3
                                                                                                                                                                  SHA1:3D9941C22B779D9E1D02EF54E18490FA2A6FE612
                                                                                                                                                                  SHA-256:9AA3BA04EF8B30953AFFD1AD907A09B69924FA3AEEADC6180B5C12075B60D9DF
                                                                                                                                                                  SHA-512:AE7A3F0BAB7D5E42D85E9F1067E52618561038391E199C2D014B35170AE213D88C1017B374905B8F4076822F94C8D8C5DAC693C20D9A0277880A6DDA5683FA59
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR.............N......sBIT....|.d.....pHYs..-...-....J.....tEXtSoftware.Adobe Fireworks CS5q..6....prVWx......@.@..D~..[0.-xp...6c..^.@...`bL0....e.>.p........:...'.W.|.>8...z9M..'=.R.............................y..M.......2.^5..X3..........|...W...l.&+2..f<.5I^Ln.6..l|..............................k....h}..$.9.^..~...W....6e.i.$....HmkBF........................................................................).3...9.mkTSx..}[w.F..&.#....y...5...7.$.(....%.......D..|.YV...~j.].....D90.....].........w~..^...o.Yo.-..<>....s...Y....7.x}..oL].g.......p.c.Z...V.j...9.........i........6.....|.v.....#..1[...?`./.........t6...x.].........{.>bw1e......;y=...w...}Z....1?.^...G.o...zC\..Jo...f..m...G.]..G..]h.1.J.uO.hN...tO,\..J.-LZX.......6C.....hSm.,B..GHh..p...e......c,...^..........;..1.h..s.h.._.Z.8V?p...f..........k'....Xf...}.$.LB.&.lB.y._I....c..n..NpE...q.GL........g..R.l ......%..\....L.U.....S...9.~cp..'......S....G.c&...U
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 400 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):8725
                                                                                                                                                                  Entropy (8bit):7.941214331927071
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:5zh+GmNB2XicZQELDq6afSt8na0gAgDEed4vU8FFPZEhV9R:5dRckQAD2KKntrk4vU6rCVn
                                                                                                                                                                  MD5:7ED63C4939DE71098A519DD9B57B5C9F
                                                                                                                                                                  SHA1:249BA1A91A198D738874E5E5E7BC9CC052635F33
                                                                                                                                                                  SHA-256:D7D4230A0F8C2B3414BD9472E1B3EDDE9B4DAA0CFC5E4D656094BB2F8473B60C
                                                                                                                                                                  SHA-512:A2BDD860F81B581110824521A963F7A9577F84A35C798E677BCF3142713078199D06763195A46AB5C38291A5E0EE011EA8999A51E622F616C2343F3C0A125DEC
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR..............a......PLTEGpLc.5)...H\-C#.....c.5`$<`$<%.....e.8^.3..I'...G......'.Dow...o.7o,E.k|....B/..~.<0.2....RFY|@V<.....b..[.H.......Qe.....Q..${....tRNS........g/Z6**..!6IDATx.... ......%..!\..?.....-6..M;u.6..(.....+K.8..0..C9"k...8N_.h...CEi.kSA.9P.*i.;T.j0.z./.DzX....5.5...# $..N.H&...a*..+p.t.#..*...<.S?ag.r:..CUT2.....q....y..aB.m).....D&...~...y.. ..q....6...%.iD..i...-..v m.G.jL#.......R..@:..5...-..7...H[...4...H[...4...H[.p....&.Ri......W..s..kZv...(...M.UF.Z.....s.N......Z.i.K7....p.k6t.=i1.g...-..D.6..<.%B..?.D.Qi.4.....*........aq.....R.b.E.D.L..........kXc.c..W4.'[^W.-.B>...YC- ...<...........Ya- 7.e..Y...y@....z@^O.|C)ma.....d.w!.....b.l.t...K......."..C.Ld.... .4.$ .N........<#.......>."..a.w....d..+.....P....u.......q }M *..#.....H....*. ..\..G..).E.?.."...;s..I..5..............y...|:....I.".0!..@...iL..1!..@...iLM..<!..1F2....N.K.y.....u.}_. H......Ae.........e/...5..F...T....o.BV..@...E.H?'.@dTiN
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 667 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):119340
                                                                                                                                                                  Entropy (8bit):7.599896957072773
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:0YEezx8zJnET0axLsURc/DRGwCIuwqWvHMHQZR2IGL8bAsm3esXBoOdpeWXxyj9E:hz0pjwAIqDrCvVHQb2TLlu4DRekiry
                                                                                                                                                                  MD5:1CC734730797302CD96B849EB294AB7E
                                                                                                                                                                  SHA1:80C7F78FBDA50576281FFC5E98AF798483A2DB22
                                                                                                                                                                  SHA-256:63074E7D79237D2BB191BACE2E396A63A4D43A74E32920A0FEFEF92FB6E00704
                                                                                                                                                                  SHA-512:C55555E2DD1401B655283BF85794744ADDEEB571E3C92E4456523BEB4F591F8F5E43F4544681D7807E20C538F10662E6CBCE63B1BB5533B1FE3A94BDD9830B5F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://cookmemoriallibrary.org/CookMemorial/cooklogo3.png
                                                                                                                                                                  Preview:.PNG........IHDR.......x.......9a....sBIT....|.d.....pHYs...#...#.x.?v....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.10/21/20"=.y...9prVWx..Qr.0...Be..C..qBM.....P...x.<.......0z.'...A.Jv.t.@.$..U..b....VV.M......cn..zXCukMcMm...q'..c.cj.6..[cZ...i\.K].TQ...j.M...^.5`.Un(.S\Q|....QlO.hx....rWC@....o./|.._....../|.o......z...C...K.y........o.....PC .BC@.........._.....=.L.W\.8........(K.EYm.?..c...WG*..#$...,J..W....AF.]i........k..~....{........K.......@.]G33..g,...#1.?............j.}M..Y..<K3.......v..?.x.M......pC.O.....@x....eY.....s..D.<.@2...!..x....<.>g.?Q#......UY..?'W..T..@G.\U.1?A..w..Dy.z.G. .i6q.o.......y..?......A%.8z...a..........upr..j.uW....p.~.......+..[..7.ep/Mi.....w...W.+.x.Jq..w3...|.,....n.>.8...NW./...C7..7...+......q.W@nu.{..H.Y./M..s.~.a.!..z.!....0...V............/|.._...................5....j....j....j...C.......NC`.c\../|......i...3...[...A4... .D.=5...|.G.......a.T.R./v.QR.3...HmkBF...........
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1032
                                                                                                                                                                  Entropy (8bit):7.642121991754091
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:CMRIb6nhIttS1svDpEwKue5TJMJxfdvsJ56MrhY3y3uoahOGo:CMS6n6thpEwKVJmxFv2fY3ye9hOGo
                                                                                                                                                                  MD5:DE34FB6510A575B2E7E810044F3763AA
                                                                                                                                                                  SHA1:845FDAE31F896F0CD5C0F419A947B5B12ABC57A9
                                                                                                                                                                  SHA-256:9E1CFFC5F7A7332E64EA1D619369591A1B89F1EB886E4B2781C42A8FCA64EC3E
                                                                                                                                                                  SHA-512:C393A615B6EAFBFE95664EC43FDF7555D82FAB47F6D30FC43112B6C37C83DB14D3D84E39C505E4C73BC2B54B5BB5E326E880E8CCD1015722F132F931BC004B03
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.10/29/20.....`IDATX...Mh\U......RM...*-.va..QM.m.P.Q.n\.S?.. .....,...F.....Em7.(.4.Z.N.v.R...........0...4.8...;.....s..P).Q`...X.....Z..0.|....,.E.....T.V[.6m..i....:Z.]I`....g.....#=.G.}=.,............V...M.._..].~1.nSO..N,2p.N....k...7.'#....g..._.U..S..r.v.-....^....|.,..:i.....Q...fh.....q..N.........[.;..B...g.:..l2e.l!....[Z.{...uS.....1U...~OG..,M..>....L`.)9..8>...%u..^].n.c5.......of......o.T.T.W/P?.....a7.k.T`....2..p....a3..?..sm..:~.S.%.x..85`uA....w..`.p.0........`.X..s.@.8..@-...'..o............d.#........V.wd `...$...>..../..pc......Q.Cu......O......?....l.....E.w...x*0>'.....X;.3..|.......4.Z......>8..)k....S............<Y~.....#..@M}..5.........U.~.:1...L...h...Ju..+q..9.4M}.n.V....r.d3.^.P.Q..<C.zU..n.;M.e....<.....lz9nU.ti.&....iv.j[.2..j*......e..^0..=...:u_..2er..6M....o.|H.L.d.p.p;p.......c.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1150952
                                                                                                                                                                  Entropy (8bit):5.126492964481441
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24576:bQPJyaCOTFC6PmmodMEVsUvC1p9V1Pq3jzH7:bQPJyaCOTFC6Pmm+1sUvCP9V1PqTj7
                                                                                                                                                                  MD5:D69351C926D023B3ACDA461B2E4414D5
                                                                                                                                                                  SHA1:7F55482022BC4E8E79436857BD51C52DC8A94007
                                                                                                                                                                  SHA-256:A6A6363573A4B454F7E6C5C2DB71882FEABB61EBE07A5E55A8148C24C618FD7A
                                                                                                                                                                  SHA-512:B5A81CB5321B83674A7A8616D7C2AC87B108EA16DB374494B3BD081DB85808F385F6505580F150D2B1106225EDB905237B2B54A2D4231B6B5EA18C75B08E76FF
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://cookmemoriallibrary.org/site.min.js?v=pqY2NXOktFT35sXC23GIL-q7Yevgel5VqBSMJMYY_Xo
                                                                                                                                                                  Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 79x120, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3671
                                                                                                                                                                  Entropy (8bit):7.884053390682809
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:whhEO7LzJ3150gpsPAht+o3xZn8fQTGAY+muEpW:WhN7/P51sAr+ojn8fzA+hQ
                                                                                                                                                                  MD5:861E7F2688DD3B0B49FFD0040B2CA82B
                                                                                                                                                                  SHA1:532647FEACA6C9A1D9B26EEA292E2D98B57BD5B3
                                                                                                                                                                  SHA-256:666291D076D8BDA3B19B52BAAEAA83E943F388F57E5B6FE5B438CF70EC275C57
                                                                                                                                                                  SHA-512:C5BCA1D6552298B719560129521BBC82A127D1E8DBC76C13D8C2D302EAF906EACA65B13E84BD25053883B6933978B7B22229A07121A3B0D530BE59E557D23230
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9780593733899
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.O.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..n...../.....H....3.*..q.....s......2.i'.M.z...Zi.-..J.e.........w;...?.`..\..AB....V...{r.:c.A.....KM*K.Y&.......i9.>^Ol.z~..)..s..A4.J..p.o...c..M.G........xn.3Ks..dJ3.Ac.3V.2M.sF..z.6cT.....G.H....v.=k..g..4f....&[.-!..+.r7..<q...Z......m..p....tq.r....?3Qx..^,..".....p..`c....K.w*k~.....&.S.G.i.4{p..&1&Hc..F=q..~..k..k.....v.{..ED.......X.\..y.?..:...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):881
                                                                                                                                                                  Entropy (8bit):7.567252813206783
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:CMRI24JNGOrklmlyi//AR0CAqdntTl1MvTB9:CMv8zrHUiXTtqddl1Mvl9
                                                                                                                                                                  MD5:A12E78AE9940B586F71C1582662C2A74
                                                                                                                                                                  SHA1:39A134A194D19F43E0815DA0396A240F29E10493
                                                                                                                                                                  SHA-256:5C143F8BE5C133099A0CC7140BF49ECD806B996F85B5776C8A63910702EB00C7
                                                                                                                                                                  SHA-512:D90EAC96D139212470413F168FDEC2BA119D3B3B7B728E51B0503651ACA83D7DFFE3C3B522360018724279B456014A584FE80654539D2F1F2C9C27F9320030CB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://cookmemoriallibrary.org/CookMemorial/facebookwhite.png
                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.10/29/20......IDATX.....a..?s.(fj.I$).Ay+.b.X...[V.....P.+./aAB,.d=^J....0^..3.|,...v...1/.N....9.|.s.9O.JA..t..e.l`:P...^.!p.xU.).X.].Q..a..ZQG.............G..T.....e.....|[|_.`..K.....C.z..".Ti..4...9.v.?".]..k.+...Q.....?c..q.O...}R...`..f..W.../....\6Ty...O.m..3........<I.......Z.w#E.3..WO.......q..M..JC..f.?.....eC.Z.R...3....'..#.{?p.8....7.Y........d.}..l.]..e_M.,...G..o........ZU.........I...Y_nd......-..'..<....O@..$.Okb`(..b.'..g.&.....3.C....W.......3..U.(e.n&.]?'.w..jg......._'.."..)..NH.~.p..$,.92/~..........^7o....!.'..;.#.bz.^l2lBS1....k....,L.B2l..>0K}.AL.J.Bmm..u....YJ........5..zr...Z...w........D.g.FgGs.@.`....N.Y.v.V...H6..{../C%W.....7..n,.V.L..J........f.C......Zl..n...,.$.x.d....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 79x120, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3135
                                                                                                                                                                  Entropy (8bit):7.8467998729927135
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:49YMeuERAbPfRvHB8vaQvVhuB+b50atUR9sNh6GkWReY4SvH2srQ3ctRjFVx/SK:whhEWZvUjbBUwhUYx/2s0sRjFGK
                                                                                                                                                                  MD5:63E1F3F3F0EB3DA5C6158253A979FE21
                                                                                                                                                                  SHA1:F52EF9D3AA2712CC2A20C5F9B6468254FAE917BB
                                                                                                                                                                  SHA-256:F3C055ABED4B784A2E148A9E17ECD2362354E9BC7778408DD9AA2507B796CCB3
                                                                                                                                                                  SHA-512:3C5007C1139F0F18C18887D273743D4178068D07DDF45D454E38BB9A9462BCC492A72DB5B964D2F37E42A146E5FA7FE61414E5BF2A5852F4605E86323EA69CA9
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.O.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(..H5b(.......;u.....j.i~-..[.'..J5..gBMh.w..vrN.`..V...$........v.....I.....5.....x.........DF9c...Y=Q..?*.z......1\u"...01`6.dz......I........*..p?.>...O....B....".u$.v.:.(.6OS.t...{..........T..b.<<.=BH..)^2q]R...l.c...3.M&e.p..W...(....m..q.S.8c.dY,.;..j.hW.O..6./..7+..5b...W...x.R..&,.zV..f.....V.Q.2...f^.........|'..<5y&.t".....6....y.._.p.l.o.j.~...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 1080 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):363738
                                                                                                                                                                  Entropy (8bit):7.995950246521984
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:6144:CFkryzxFJexutdWHAQal2vWbJPS78N7YhabVdzAA6FTiey5wYk2Ub/p:CPzxFcxsN3Jq78N7cabVGA6kLwJ2Ubx
                                                                                                                                                                  MD5:A90A45DEFF292091F17339A67A7733DC
                                                                                                                                                                  SHA1:7D91A220C2CACB88FCB86096A7B2B0CBC3B8EB8A
                                                                                                                                                                  SHA-256:2A33CEDF22C03DEF012B976880C058F43EBF8F4A0C828A469DFB7263EF839735
                                                                                                                                                                  SHA-512:CE29179870EB6631818F59B7C9812F6FC8050C86CB30665018E6A462EB01C154921031A287CC548598301E6AF7416CC361A89ECD168F90D0A6A765FFB9726DFF
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://piperlibraryfiles.com/ckfinder/connector?command=Proxy&lang=en&type=CookMemorial&currentFolder=%2F&hash=74601c61d4ff5098f82ae17be8639ad731f5b3d0&fileName=MI%20Kids%20Social%20Media%20(10).png
                                                                                                                                                                  Preview:.PNG........IHDR...8...8.......l.....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>MI Kids Social Media - 35</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-20</Attrib:Created>. <Attrib:ExtId>c8a510c3-a196-45f9-8e81-039ef30683c1</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xm
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 1080 x 1080, 8-bit/color RGB, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):200469
                                                                                                                                                                  Entropy (8bit):7.990411109756088
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:3072:ioyxi8/O7J02XedG2gI17XdDVQQuU0kIH3dzg9LDLN/2Zm4Fo27n8zVjK:nuiLN02sAI1DwQuULIXorl2YVjK
                                                                                                                                                                  MD5:E16A495B3F6FAD4B27121F2795B4256F
                                                                                                                                                                  SHA1:8E3C2686F59D5FA6B0622569AC82D10732066172
                                                                                                                                                                  SHA-256:DF82524A26DB3CA20995AD53106311FA848E531062C1E9DAEAC694CC3B7B11CA
                                                                                                                                                                  SHA-512:371D326163A30B78766050B631BBB2845256445017C413096BFF7739B4E9DED95948D5FFA3800BB0CC8EAFFD430F13C06B4BF0CDC4DDB9A35DDC14B9FC4FB679
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR...8...8.....cr......pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-10-14</Attrib:Created>. <Attrib:ExtId>81f8e372-5109-4585-8f10-19133b3896f5</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Halloween storytime website - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf:Author>Cook Memorial L
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1150952
                                                                                                                                                                  Entropy (8bit):5.126492964481441
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24576:bQPJyaCOTFC6PmmodMEVsUvC1p9V1Pq3jzH7:bQPJyaCOTFC6Pmm+1sUvCP9V1PqTj7
                                                                                                                                                                  MD5:D69351C926D023B3ACDA461B2E4414D5
                                                                                                                                                                  SHA1:7F55482022BC4E8E79436857BD51C52DC8A94007
                                                                                                                                                                  SHA-256:A6A6363573A4B454F7E6C5C2DB71882FEABB61EBE07A5E55A8148C24C618FD7A
                                                                                                                                                                  SHA-512:B5A81CB5321B83674A7A8616D7C2AC87B108EA16DB374494B3BD081DB85808F385F6505580F150D2B1106225EDB905237B2B54A2D4231B6B5EA18C75B08E76FF
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, progressive, precision 8, 1512x2016, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):211785
                                                                                                                                                                  Entropy (8bit):7.8936874216807595
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6144:Oi2/p5m0Cd7FDAl+syKy88iy7iH2Ylu2HEdL:H2n2FNsRwYECEdL
                                                                                                                                                                  MD5:3ED71F906254BF2CF85C7EC736CAC722
                                                                                                                                                                  SHA1:E1635B8E41D5E63434A7DD6B634FBD135FE40F0C
                                                                                                                                                                  SHA-256:213DCA78C85FE515C669BFE1AC0257B1F3A89AB9C84FF656EF8D1D4BF7257D1C
                                                                                                                                                                  SHA-512:9AB748D8925FA9F71466B7C3F67A8C9898B9B2B1BAABCA8550C988FA4D533951A6C62CE710D3A0EA37CCD5F11A0B70AFD2566FCBE66E85549CB93DA5AC149B00
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y...............'.=.T.j...............".9.Q.i...............*.C.\
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 83x120, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4630
                                                                                                                                                                  Entropy (8bit):7.904335885920622
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:whFEDf/VbIlD+Ly1fBhRQOY/HIoTs+DUffcvB3jNY/T8SMH4kxT/Bchev:WFyftbIlyLy1fB8OqPecvB3jNtvH4kxV
                                                                                                                                                                  MD5:C09F39302E1B8299A94AC0F330CC789A
                                                                                                                                                                  SHA1:0621FD4C299B6C1BF615183C44C7123A7B075DC0
                                                                                                                                                                  SHA-256:A8A07C1F528581892589EB446C73059B49E910CFF6208C587AFDF834060A1797
                                                                                                                                                                  SHA-512:C2CBBAA561B8775A31A1F1954BF7210069550E56440E7E55B8E5422E9604B61CC4DC8D2C382E114F63EA3AB648FF33BEA297682B348D4D9E1782321D9782894B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9786319335538
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.S.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...=S.k.x...o.8.Xm.Y.(..x.?.Z.u.~.8...H.A3.t5.....S.............y1Znf.I%J........C..U..I..}m.....N...;..F....|jwe...).Ga.]..04...0..{q..M^.I+A.nQ.......Ta...X.<(...5.o".}r...p.)fm..N.'...s......\.*....|.H.N..~.w...q4q.3.k..%.@..x.....kC.....0.U.-...!......Wy...............x..'..]{~..s.x#.............i$.X.H-.....[..G.N....i|!.I....e..._....q.F..h...G&|C.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 667 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):119340
                                                                                                                                                                  Entropy (8bit):7.599896957072773
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:0YEezx8zJnET0axLsURc/DRGwCIuwqWvHMHQZR2IGL8bAsm3esXBoOdpeWXxyj9E:hz0pjwAIqDrCvVHQb2TLlu4DRekiry
                                                                                                                                                                  MD5:1CC734730797302CD96B849EB294AB7E
                                                                                                                                                                  SHA1:80C7F78FBDA50576281FFC5E98AF798483A2DB22
                                                                                                                                                                  SHA-256:63074E7D79237D2BB191BACE2E396A63A4D43A74E32920A0FEFEF92FB6E00704
                                                                                                                                                                  SHA-512:C55555E2DD1401B655283BF85794744ADDEEB571E3C92E4456523BEB4F591F8F5E43F4544681D7807E20C538F10662E6CBCE63B1BB5533B1FE3A94BDD9830B5F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR.......x.......9a....sBIT....|.d.....pHYs...#...#.x.?v....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.10/21/20"=.y...9prVWx..Qr.0...Be..C..qBM.....P...x.<.......0z.'...A.Jv.t.@.$..U..b....VV.M......cn..zXCukMcMm...q'..c.cj.6..[cZ...i\.K].TQ...j.M...^.5`.Un(.S\Q|....QlO.hx....rWC@....o./|.._....../|.o......z...C...K.y........o.....PC .BC@.........._.....=.L.W\.8........(K.EYm.?..c...WG*..#$...,J..W....AF.]i........k..~....{........K.......@.]G33..g,...#1.?............j.}M..Y..<K3.......v..?.x.M......pC.O.....@x....eY.....s..D.<.@2...!..x....<.>g.?Q#......UY..?'W..T..@G.\U.1?A..w..Dy.z.G. .i6q.o.......y..?......A%.8z...a..........upr..j.uW....p.~.......+..[..7.ep/Mi.....w...W.+.x.Jq..w3...|.,....n.>.8...NW./...C7..7...+......q.W@nu.{..H.Y./M..s.~.a.!..z.!....0...V............/|.._...................5....j....j....j...C.......NC`.c\../|......i...3...[...A4... .D.=5...|.G.......a.T.R./v.QR.3...HmkBF...........
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (17190), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):17190
                                                                                                                                                                  Entropy (8bit):5.631606068933165
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:Ol1SPNL31hmKDvLv+U0C7gGhViaf0qsXGrb3J+wak9ZUqvGwqggr:PPNL3TmKmDC7gGfln33JGk9Oqv9qggr
                                                                                                                                                                  MD5:FE4BF8708D091BA78D1A7ECEEC228D65
                                                                                                                                                                  SHA1:4112C83020DDDC4362EF5329FDE3D9D7D3BE3CBA
                                                                                                                                                                  SHA-256:14700FF727AE991FDD15AB1A9D4F933E2695874B7834CD96DD45E8CE62AB12B8
                                                                                                                                                                  SHA-512:6A91FEE8D2BF9B164A992D41BDDB53500FCB1B34B9AC8E31231AD8EE696125007FAABA15575A1530532FAC38B0D65C2C7E8108F7FAF7AB8C1C4D9F1840FC9871
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://wowbrary.org/widgetslider.aspx?library=10953&providertype=evergreen&width=1180&height=110&imagesize=S&switchtime=510&pause=100&category=GEN&zinio=0&count=20&borderstyle=border-width%3a+0px%3b&background=white&headingtext=Our+Latest+Arrivals&headingstyle=color%3a+white%3b+background%3a+%2523660000%3b&buttonheight=20&buttoncolor=white&buttontextcolor=black&buttonsymbolcolor=black&rowspacing=10
                                                                                                                                                                  Preview:if (typeof w_a41514!=='undefined') document.write("Widget error: two widgets in conflict");var w_a41514="//lpl.sage.eou.edu/opac/extras/ac/jacket/small/{ITEMID}";var w_b41514=1180;var w_c41514=w_b41514;var w_d41514=110;var w_e41514=100;var w_f41514=70;var w_g41514=new Array(.01,.02,.03,.06,.10,.16,.25,.36,.50,.64,.75,.84,.90,.94,.97,.98,.99);var w_h41514="9781668052297|//wowbrary.org/l.aspx?l=10953&c=WOV11061062&i=9781668052297&u=&t=War+(Electronic+Format)&widget|War (Electronic Format)|9780593725801|//wowbrary.org/l.aspx?l=10953&c=2594609&i=9780593725801&u=&t=In+Too+Deep%3a+A+Jack+Reacher+Novel&widget|In Too Deep: A Jack Reacher Novel|9780593733899|//wowbrary.org/l.aspx?l=10953&c=WOV10382619&i=9780593733899&u=&t=From+Here+to+the+Great+Unknown%3a+A+Memoir+(Electronic+Format)&widget|From Here to the Great Unknown: A Memoir (Electronic Format)|9786319335538|//wowbrary.org/l.aspx?l=10953&c=2591974&i=9786319335538&u=043396637924&t=Inside+Out+2+&widget|Inside Out 2 |9781668009741|//wowbrary
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 79x120, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3566
                                                                                                                                                                  Entropy (8bit):7.874599424736788
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:whhEiIGFhHy96GT85d7/hGdzkEX9QsYYVHvGscpsQD:WhaGHm4//hGxkE2tYIhpsQD
                                                                                                                                                                  MD5:D55500800F9D25284792E3544BA16BED
                                                                                                                                                                  SHA1:86B26B9BBA98AFADFD6EFCD093DE97700D74053F
                                                                                                                                                                  SHA-256:108E88F748472B2EF8A5E11BDC088507D8F94DAF73AE41F32CFDC27CF5822283
                                                                                                                                                                  SHA-512:DE94D70354A81C925245128E3832A18809CA846F9E077C092B30959024C3C87CC119E582BD844CBFB5C93A27195E397552A33B71EB03A031983E31F67B538029
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9780593725801
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.O.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...c......s......iki.K_.&2.|.......Z>..I<a.G4k$mw.dq.F..T..C...J..$0....*6..zW.)..|.........;.g....??j`..7.7.T..+..6.>l}.8....S...}...YY...F..S,b@.v...85[.j...g>.cg...5.....*..S.a..T*.........Sz....S...........|....3.......5.x.(..^.......Ly..x..@..z....~+.KXhP..?.j....E...RX....Y...2.a.*H.B.A....H....P......$......J.....k..C.......Zm....g..|...8-....Kq
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1158
                                                                                                                                                                  Entropy (8bit):7.643626551521941
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:CMRIU0w5ftH+Cc083dum/yhL5VC82scCHPd1YBI3PL99lZX3ay3avx6S:CMD0wH+C1+dp/yhy82qII/RhaUm6S
                                                                                                                                                                  MD5:727C1EA5551EFC7CBAC753B528D5E751
                                                                                                                                                                  SHA1:C2250263A83D8DA6AC4C674291FBC539777FC743
                                                                                                                                                                  SHA-256:49F53A24C23A953F269FC89DB7CC118A1803AA9F66532B0335766A42DB6612A9
                                                                                                                                                                  SHA-512:58CA4F6746BB4544F39BE373B079759446294C1570D73F40691214F694FF5F1BA72BC65BCE3BECD98BD1155829E31DD101B79C7073AA14762D47A6E1972DBE23
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://cookmemoriallibrary.org/CookMemorial/instagramwhite.png
                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.10/29/20......IDATX...]h\U.....1..-..H.j".F.m..(.D.{. ....E!"..H..O|.A...E.....E...~.}.$"4eI.jvs..........i....9sf.w...%@k..$.KzP....t..D..9I.I.L.lO..^.!`.X.b..$.KQb....|.....a...i.j.s.X.........)p....00g.f.==z+.........#._...5...y..........X..@..o......`.2.O.H...."...Q>u.......;y..K...l..........\..H.....q.....|.%..8......u......J%@.F$..T..3/a5......}}}..IBR9%.......>500.{A..I.V.m..+...{.Q.mI.d.....JFi..P...u.m.Z.;.B.<..G-8..6....Ym{f.?I.a ..m...l.q.a..q..y`T.\.......e|...d..{.w..'.$.@_.>...X4EE.....^....l.lJ.s......I............Z....t.@.........G.%.i.s.+%..x.R...R.p~.....D.Y...Jj._.^..&{.K.QRE.....:].....$m.tL..&%=o ..y.b.p._...v.?ex/Z.;..p ..)..5.80....$.v.=./...M..s.....Q.E.........a`._(....h.&I..p...Cd...8.n.........p....2.%..Q...u...;...)..f...Fc....................8..p.U.S....s..E..Zmk..P...;...|`^..$.k....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:GIF image data, version 89a, 308 x 114
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):20666
                                                                                                                                                                  Entropy (8bit):7.921408528638735
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:7mNKe7nVcG8X751bHwMazGFpOK4rCXTtprP2M6IoUQ8W6I:7mNf7nu/75NQMQKpO7OXRprPj6rB5
                                                                                                                                                                  MD5:2478EF63AC66AD1A1EAEFFF91C085552
                                                                                                                                                                  SHA1:18CD143AA98B86827608C979BBB7296C6B0BF173
                                                                                                                                                                  SHA-256:D8288BE04347E727FBB570EA33507B28F023E8A5086D008DAE4B298045ED7DE5
                                                                                                                                                                  SHA-512:9694F3AA5B1147BF30B815ACBB1888CF6BD7889AD28EB26A339886267F78B4C41467DFECCF4BA819E3952846567E52575E44DAD3CC1834754A6CF39E28479574
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:GIF89a4.r........M=.............:8..)....PP.......gg.iH................C.$.CC..(....OLLL........o.............YY............l.:.i8.....$........P..#.ZB.m.....YY....zw.~~.s-..~.....3...T.f...:.B.......1.3.j.MM.........+(....62.O#....<..a.&.J....'.............C1...=..wL..p.Z5....{z.!.........+.`"kkk&&&..............................A9.........................33.........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:AB28FCDD6FD8E2118EC6832517918B67" xmpMM:DocumentID="xmp.did:2C3A60D6ECC311E28CD5F4541AA49A2C" xmpMM:InstanceID="xmp.iid:2C3A60D5
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 79x120, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3637
                                                                                                                                                                  Entropy (8bit):7.871986286365367
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:49YMeuERA2+olc9mtDV3mUTBv0hyiDd2u0xt8HtMSQbLlZaGdRWkDAT4pLATcG6:whhEcoW6NxVM8xt8EiGwkvF
                                                                                                                                                                  MD5:B71A2AB3AE49A5358D4CB6A12E1FDCE6
                                                                                                                                                                  SHA1:375390AA9247DC4F49DD558D3EA15690A4948F8F
                                                                                                                                                                  SHA-256:E768CA6DBD80EDB897B3EF55D84DD36E57066CD568A79CAA087BD1B09C2B9DF6
                                                                                                                                                                  SHA-512:8AB6B21A52CC7876959157EC656383D9A2736B612D07422B50A3295166F44F92271378B6CA98B2544A53540B5FE5CBBD419A0885ED7CE2B37C651C17F8287A0F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9780063277052
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.O.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....`....O.1...O$....@....s.[.c..s...*.s...w^...A.o...q;L.L.8n9.W.^.n.....2V.{.7....yk=.....J.0P1.'...W7.ww=.2M#H.Rrk.>'..i.....n.?.J..l.{..ek......0........./....Q9.2V..v9|....r{Swq..i.wV/.C...".7..J....$..7.EQ."....GcK......(R.8.....'.JL.9.Jq,_.....\i.6....n.04]-.J..r..o.UU$.{c.W.|0"=n..3x....Gar...G...p.;g.4...p2....uq...0+..l.S..F.*.s..O.}...>"i.j.-
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 80x120, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3509
                                                                                                                                                                  Entropy (8bit):7.87753523998182
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:whdMEvQzUjjwnbRTdNmx4+5XhdVmwSWIv:W6XWwbRhy4ir1u
                                                                                                                                                                  MD5:429A7B364402A382BCA8FA48E8322F02
                                                                                                                                                                  SHA1:BA2ECE5B62653BD1406A15DA96B81E971E2C5C89
                                                                                                                                                                  SHA-256:80F79B4AB22EF2F8CF3D486B64E7B3A2086C73EF4CBD2794675473BCDFDAC537
                                                                                                                                                                  SHA-512:F2C7ECA8A2F0273002104F42123B71A9A458253A58C9F575A45CBD2A62CD6A2263FFC8DA1388B56F09FE4139E8F4695E0EFA5CC09A55FD80DB80D420DE082A77
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9781974749003
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.e...6.qp.#^....{[.kiX..,V5.9.&.|`A.`...-.HG...../.k....}.....?.%=@....k........]S..c.i.lJ.Mq(Y.?qO.....*k..Ey..Ab...Rz....k.....w......Y.`7`p.u...d..U.D.,v4\.z......l.._#......K.iD..>V.f.$....).....2.._.l........[E...*.:..6..N..r.i$j...s.m..X..J.....4lxV..i,-g]5,.#.!...8..m._2U.8.$.\.j.VI..J.R9....#......qM.....9?.\.k..<G.-..B..|#mmw..ks.G{...D..9..{t.+w[
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 888 x 444, 8-bit/color RGB, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):43611
                                                                                                                                                                  Entropy (8bit):7.940849026186095
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:+CJQmVTnlNAFV9MT7Y+OkC974VFtI3Ej9Eh40r5QRnEFIxh8o8r7Tx:+qQERNAfU7Egaxh40rqR+Ij8oo7Tx
                                                                                                                                                                  MD5:CDE9A5C5DCE9414AEB93319E02C75B25
                                                                                                                                                                  SHA1:589BA92F1323A6B05A45F273E254FC0B7B65E6EB
                                                                                                                                                                  SHA-256:67D6FE50076E2546C0115BC436FC3CA0CE068AEA11455D785418A8FFEAF9F1F8
                                                                                                                                                                  SHA-512:C987D3DA23C933CD3577D786CD1836ABFB549F1D92DE67AF3A2AFD56BE957ED724DBCE393088FE6F0555DB1BDBCF7656BC819D4AC73A9A85763B2EDA303EEA88
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://piperlibraryfiles.com/ckfinder/connector?command=Proxy&lang=en&type=CookMemorial&currentFolder=%2F&hash=74601c61d4ff5098f82ae17be8639ad731f5b3d0&fileName=kanopy%20card(1).png
                                                                                                                                                                  Preview:.PNG........IHDR...x...............pHYs..........+.... .IDATx...w.$U.7...'...l.]Xr..$. .5..U.Y...f1.........&@.A....%......3.+...1.wwzBUOWW.........>.]]..9..."..........................................................................................................................................................X.X...9.D+.-....6.WF.......!.....KD/^..kG_.K................,L.4.... ..4.... ..4.... .j........#.c..F.3.{...@l.h.o%).;.;........J....kT#......".@s~.DOx....U.?.^...`......:R...DnD.7..}g)...<.t....s.-......(.Z.\.[...[7.7.....b.@s.y.w...K..J.........v~..IM.........K..W.{.....( .\t..^.C....E....M.............................................................................................................................................................................................................................5...,.Y.r5.V...71Eal..R..(K1$......&..ha>R......6........s.H...Hx..[....u.@....b.....j.%.R...........g?..u.[.W..".......'...C..).1"N...,....4
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 79x120, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3728
                                                                                                                                                                  Entropy (8bit):7.889615231648818
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:whhEENjgbTG6fdnsjKK2kXQY9CddkhGdLFz58:WhnNMHG6fdnDkgYK+EdLFzq
                                                                                                                                                                  MD5:10B63DD45AE555A8D94F3AD5863625CD
                                                                                                                                                                  SHA1:8289E01BCD3364D9FDE06BDEF39C31BDB4276636
                                                                                                                                                                  SHA-256:D1EDC0DE2252F2AA4B86623E32A94FAF0AEBB6163A4983BBF913BB32654DC7DF
                                                                                                                                                                  SHA-512:1CF5AD244E8ADF424D816E94BEC0FF0EFF66CE7F05EE9060617C696C062502D78BE913FBC1722B79A76700E3FBB672655DCF1C3505DC48E5791C3DB4E16F07CE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.O.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......`.)$.>G......ZE......S.F.&3...q4a..,.(y#....%..1.3.j........f..fE.3.!.D.v...{TT......cir_.1:...o.>..f........"..UI#...<..W.......a....:TqG7.$..0,.I$syb.61>z..?.p.y..N..=...9....JpG..J.gA.....Fv...g...2.(.c..?.....^e.B...P.3..$R..$.rM].d2.p..qZ."......4P%.E-..J....w....|66.l..G#.!'.|+....c.j8.TP.~.....W.2&.....4...R.8e...t^!....N..H.uBNF.9>.-.b.^.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 78x120, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3310
                                                                                                                                                                  Entropy (8bit):7.874124064030056
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:49YM1uERAA+65V9eRD+iHJYBW2iPKhGzqk42Yi4RmttyMF0Aq3pV4r0oeHKL6+:wh8Ef9eJ+yeBhQK7kVtQgJ0nC0/HI
                                                                                                                                                                  MD5:CC04DCE9A26CD7FA75C0C4198B3A8113
                                                                                                                                                                  SHA1:A435122CB41FA8526E1AB9897D897B5BA56977FA
                                                                                                                                                                  SHA-256:D3CEA2A1B9B651B1898F2AEDCB14A2531403C569B4AD4D8CDEEC2965978CC8C8
                                                                                                                                                                  SHA-512:42BCACE4CBEBEC63E44AF87DC79729C088CAE303DDFA7B0E1CF276A183397BC08B216476924AB505F1316286F98FD0AA320778C7067C26141F9E691CA423236E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9780316539951
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.N.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*)...o/n.|..g.s:.....]...i..r\.7.J.p..<..H...KY...7Q............].KHe...Iom6Pm..9.s.Vt.N.Z...%.P\\...C.U.@N?.b...Y......l7\iI...v\d...i...U%fL.Z3.....+c....8L..G..J.j?.]..<..z^...pd;...UYq....._N....Y..(..~........<Si.(.h.q...V...B..x...U...(.c.....^jK.7.*\E......i@.H..9..1.M.....q,J.0.2...}F.`b.f..EI.E!..Q.)r.B.2}..W.~..K....!...*.,..9.x.G^...L,s.$Z......fI
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 65 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):892
                                                                                                                                                                  Entropy (8bit):7.618390633360568
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:2u+z9pIuRaK4gYQoKev9/KsFiVIGcfAonfqm2XN:2LzLuK4NOev9isFHGqo9
                                                                                                                                                                  MD5:B7DCA5AEEE4CDF264E39AA3F8C6EEB99
                                                                                                                                                                  SHA1:25E597DF8D4E6D6DF54C9B3617665E7F086CD2AD
                                                                                                                                                                  SHA-256:6E47261A4E701F87BF408C37D919DC0C14C9886B150522CD7E0FE2FE0E41EDB5
                                                                                                                                                                  SHA-512:6C32534A74D14E24C95C0F6E3B1860F0DDA32FA603F6277D773936F7780F7A72CBB03E043C73DF41036F3DBC6A0D5AE4C5E6DAFCC2A48EDF6608B0D6E4871CC2
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://wowbrary.org/wb.aspx?more-20-white-black-black-classic
                                                                                                                                                                  Preview:.PNG........IHDR...A..........P.....sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.?h.Q..o..D1..'.%8u,.U. ...R,.N..NA0C........A....."8J:T:.@...Z......w.^$..(....{........E...<v:...nw.n...su..c..)..y.b.bi.].. .._.j5.....P.40f...h....W...#i{8.x....$..}.v."..0...h4:...J....}..d.M.Sq..$.Im.J%.2g2..S.........4..4...H$ra...&.....9.V.^..b.....Bg...........|>....F.u....}3...\........t:=..M..*..6....h.Ay..........B....a .!..@,/<.K...[c...O..P.l!....&`p.`...y...s..(....v.. .qh.ax.....x3@..>....>.......X./..v....,.{..5. 'B..m\s..pY.[.nxF9..j.^a..... ...p.&,...<.. ...5.9.*.~............./.S.g...a...0..........BU..n..%s.g....`....m.f........R.k..M..H.tA..l...(....qa..c.B.p.....h... ...u.h..N.up.O.e.H...9.E......}.....$.H|.}..\....IB......Z.........+Y....d*........K.3@..../.f.=.o..b.....@84..e..,\....8..f....c..mRX,.k.............n.v......IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 93x120, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3944
                                                                                                                                                                  Entropy (8bit):7.890974008621381
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:whbEtx2FzNPKtXjrjiLXeSqJgAtjNgm07:WbjNPKtXyXrXAtRg1
                                                                                                                                                                  MD5:A4407BE79C3E237F52B9F814A5FF7530
                                                                                                                                                                  SHA1:2A60F8F93DABE59DF2997E01450F93ACDCFCA5D5
                                                                                                                                                                  SHA-256:9159ACD085021CB93A9129D2DCD441994B8310617BE1F90790F78ABC8BE116DC
                                                                                                                                                                  SHA-512:13240A4F3A7A693E329869744104AF92B8B353EDCBEEB3D5D212A9C7AD5BBC3C8650C21FC67D9E4546719BC47D3CA1A486B047FEE8F3D8FBC59A727053118706
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.].."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..BH..9..<y.J..3H...d.......k.|..t..c.xc{..~gR.R.2..q..q...7cC.....Z.......?.sYSE,2.R...:.....}+,r...n.G.....h..W>z......W!.....j.s*..B..J.$...'s...pT..#..n+.2.#.40Kup.A.<..Q..:}......[.y.p.......2.1.d..e....t.}..}}I..VT....u%c..,.....*..H.\z..SDi....<.]7.l.....efh..3.F~.k...x.1.....:S..S.sqE.....U..%@..............9...r.X...b.....6.d...............}...&
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 80x120, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3792
                                                                                                                                                                  Entropy (8bit):7.875654891723664
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:whdME7SjjT9AoDijpW+NUR1havMMFb0YB74f+:W6TTqHI+UlaUMFb0YBc+
                                                                                                                                                                  MD5:FE61394AE670EF92E241D9231E0384AB
                                                                                                                                                                  SHA1:0D6AF139275D6117BB99B948B6C776B75798B4D3
                                                                                                                                                                  SHA-256:48AAE1062B3F49276ED08860293707EBC7D830657C1AD1F7E353F5F0F4911C4B
                                                                                                                                                                  SHA-512:2CE7384306CEB6D7F5E306C123AF62A4C12FF08AC1DF5AB2ABF537E184EB1FD66F42E8EA23187BD0AF26479E3F51340F7A4E17B09A5B7C2E37954DB458B1F817
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9780063410404
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..e...>......A.M......V.2....=km|;w#).a....!......|;..[u....K......yN1.OO,.B.G...~G...7.F.u.....r,..%...`.X..p..y.x`.n..c$y..NO.g....V.f..%H..`...^fc0..NveI.....y.....t*.^V...s....4.,[c.....K..K1....&E....3.GX{x..2r....TaB.$#...h..H.KF9.g4.z......l.2@..=(..... WA.iV..G,..9..'...^.SQi>.M.%J..R.gV`...........3:.].g.e).n..3T.. M...<.P.l.=*i4.V.....l...?61.5
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):42240
                                                                                                                                                                  Entropy (8bit):7.9402660963012215
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:sDzcHdMLzrdliAxL6bGDy9NECo4/B0qHkkyyyZ8h+HnFOf0/O:ozc9MLzJM+L6bGDyfEh45zyybh+HnFeh
                                                                                                                                                                  MD5:4D244A16DB0A8E5C5C8A0AE246E9DE45
                                                                                                                                                                  SHA1:D7986AEE0D5295D53A66DE0A043BC0017FADBE81
                                                                                                                                                                  SHA-256:CF3F6513C1D2040A4C02316F9C3E1D0A90A426B492B1CCD4C2327A1C3E93FB6B
                                                                                                                                                                  SHA-512:B3AAF98AEE9D819FEC6AE6679AB97401908691D69E3CD7AD475CE0B05095D282A228BBF1CE0D6D8A6A1BD33095D2E4E677C47D3163EA9B3FCCC9B52E9B36A003
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://piperlibraryfiles.com/ckfinder/connector?command=Proxy&lang=en&type=CookMemorial&currentFolder=%2F&hash=74601c61d4ff5098f82ae17be8639ad731f5b3d0&fileName=sageecata%5B%5B.png
                                                                                                                                                                  Preview:.PNG........IHDR..............x......sRGB.........gAMA......a.....pHYs..........oy.....IDATx^...\.G..."H..Q. .(.T...k.%v.FcL5.....I.....n...v."......2|...owo.......h.......*.....B.....W..B......B.!....B.!d.0.@.!.L....!......!..2A.. ..B&.....B..a...B.. ...B.!....B.!d.0.@.!.L....!......!..2A.. ..B&.....B..a...B.. ...B.!....B.!d.0.@.!.L....!......!..2A.. ..B&.....B..a...B.. ...B.!....B.!d.0.@.!.L....!......!..2A.. ..B&.....B..a...B.. ...B.!....B.!d.0.@.!.L....!......!..2A.. ..B&.....B..a...B.. ...B.!....B.!d.0.@.!.LP.7...!...R.2.ZT...>.g.1.....E.`U....................[.......b..g7a..........k:.Z..0.Q7..0..m..,B....!.X....>:..\y.Lg.gQ..F...f...5.E.}.. ....=8.+O|...EtF?...a.o.....A.].. .........}.N...x;........A.=.. ...J$7......N....q..c....>t.!v.1@....{.8...I9i0n..x..Ng.b....!...IO.....2a..Ep.Y..AH... ....&G.+...)...a...B....!.t...^....=...w.. .;...BH.Y.9..<.....|..o.3........Ax......=.....+.!.=...BH.O..].W..{....k\n.!i.. ....y..Wf..`..A..b:..f0.@.!.<...@.#.....k
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 79x120, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2199
                                                                                                                                                                  Entropy (8bit):7.747771560965251
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:49YMeuERAfSkNfQtUHMHOp3KHxdnHIJ2jTOzMNGRCbsc:whhEIotUHMHOBKHxdoJ23Oz7Ksc
                                                                                                                                                                  MD5:2419F7A0D3C6EBD1310D04CC6A27F558
                                                                                                                                                                  SHA1:3CC447B6830A53A2228D5BCC8A8AE1E774A392CC
                                                                                                                                                                  SHA-256:40685411474378DC3AD5F235E5487A611921B63CF894FC06E3B2953A3F058A66
                                                                                                                                                                  SHA-512:9BD21B0721F2704C22004279BAED9AAC6964D7DE1E095C7D3F26C146CDB56B790EA52C610FB273FC613A5D067EA48E5BBB869EBEE22B94DA3825412396D5C01A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9780593802649
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.O.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..r3W..A.....3....:...q/$.....t....e...J..&...X......e......:.c.EV..6.......s.T.r.............|...q...c.8.*...H.......2:f......YpG..@......6.....7.o#...I.....-.$^P....=q....o$E.T.F}......&.4:..1.s..U&.h..A..i`.U.....:.5]ja@..x...#p\0.9...b..p.#d*&.;...Eg.D.1o'...j^..af.`.-.`.<.......@.1``.-.9......\.W..TI!.!f.....Sk.V.n.t.v..x.......YI...a..0.V=.....M...s....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 79x120, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3811
                                                                                                                                                                  Entropy (8bit):7.892151108229616
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:whhE2vu/3cclEfbhdWQ1owIFWYE9TYndOqnynKf/TVQxZ:Wh9vuEc8tgQ1BIQYEWO5SIZ
                                                                                                                                                                  MD5:BFD0AB03EB88130744EBAC815184F223
                                                                                                                                                                  SHA1:DCDA48F63C8C11EAE522F0FC7ABC6CBA4752C7F6
                                                                                                                                                                  SHA-256:F46CBE63E4728457D84341724053E93AA462EF4FEF266CBD3F36CF2432791F35
                                                                                                                                                                  SHA-512:5B83FFFD4A44761DA8C8E39BEB8C2DDD614AEADC1822019EE73B7A57FEC99DD3873E6E2A5BFEC250BF276024B4884FD385772FB59AA309573E9FA39232556727
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9780593639986
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.O.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....^.4...ynUH.qE.}.....?Z.).d.}..sS..K.5.d..p.Q...9...`..y..nxc?....#.......<J..;..|<......u)V;BmZB..$$..~5..+.......m....2i6..8.R.<.#..A.......w>....Z../E...'1.ON.n...zV.>:...9.l.W..@.q...}..5...6.T4..p.......\.tT.z...\..}{.....t.:t.....U.a.BU.2.F+.K..'f{....(.#....u_./c..,.P....1..W.\.i.k.iN.;p..3..M..Qh...{.....o....f..fR..$`..BN*.\8b........jAS|..Z
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 79x120, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3135
                                                                                                                                                                  Entropy (8bit):7.8467998729927135
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:49YMeuERAbPfRvHB8vaQvVhuB+b50atUR9sNh6GkWReY4SvH2srQ3ctRjFVx/SK:whhEWZvUjbBUwhUYx/2s0sRjFGK
                                                                                                                                                                  MD5:63E1F3F3F0EB3DA5C6158253A979FE21
                                                                                                                                                                  SHA1:F52EF9D3AA2712CC2A20C5F9B6468254FAE917BB
                                                                                                                                                                  SHA-256:F3C055ABED4B784A2E148A9E17ECD2362354E9BC7778408DD9AA2507B796CCB3
                                                                                                                                                                  SHA-512:3C5007C1139F0F18C18887D273743D4178068D07DDF45D454E38BB9A9462BCC492A72DB5B964D2F37E42A146E5FA7FE61414E5BF2A5852F4605E86323EA69CA9
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9780593297803
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.O.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(..H5b(.......;u.....j.i~-..[.'..J5..gBMh.w..vrN.`..V...$........v.....I.....5.....x.........DF9c...Y=Q..?*.z......1\u"...01`6.dz......I........*..p?.>...O....B....".u$.v.:.(.6OS.t...{..........T..b.<<.=BH..)^2q]R...l.c...3.M&e.p..W...(....m..q.S.8c.dY,.;..j.hW.O..6./..7+..5b...W...x.R..&,.zV..f.....V.Q.2...f^.........|'..<5y&.t".....6....y.._.p.l.o.j.~...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 1080 x 1080, 8-bit/color RGB, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):200469
                                                                                                                                                                  Entropy (8bit):7.990411109756088
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:3072:ioyxi8/O7J02XedG2gI17XdDVQQuU0kIH3dzg9LDLN/2Zm4Fo27n8zVjK:nuiLN02sAI1DwQuULIXorl2YVjK
                                                                                                                                                                  MD5:E16A495B3F6FAD4B27121F2795B4256F
                                                                                                                                                                  SHA1:8E3C2686F59D5FA6B0622569AC82D10732066172
                                                                                                                                                                  SHA-256:DF82524A26DB3CA20995AD53106311FA848E531062C1E9DAEAC694CC3B7B11CA
                                                                                                                                                                  SHA-512:371D326163A30B78766050B631BBB2845256445017C413096BFF7739B4E9DED95948D5FFA3800BB0CC8EAFFD430F13C06B4BF0CDC4DDB9A35DDC14B9FC4FB679
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://piperlibraryfiles.com/ckfinder/connector?command=Proxy&lang=en&type=CookMemorial&currentFolder=%2F&hash=74601c61d4ff5098f82ae17be8639ad731f5b3d0&fileName=Halloween%20storytime%20website.png
                                                                                                                                                                  Preview:.PNG........IHDR...8...8.....cr......pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-10-14</Attrib:Created>. <Attrib:ExtId>81f8e372-5109-4585-8f10-19133b3896f5</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Halloween storytime website - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf:Author>Cook Memorial L
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 79x120, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3728
                                                                                                                                                                  Entropy (8bit):7.889615231648818
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:whhEENjgbTG6fdnsjKK2kXQY9CddkhGdLFz58:WhnNMHG6fdnDkgYK+EdLFzq
                                                                                                                                                                  MD5:10B63DD45AE555A8D94F3AD5863625CD
                                                                                                                                                                  SHA1:8289E01BCD3364D9FDE06BDEF39C31BDB4276636
                                                                                                                                                                  SHA-256:D1EDC0DE2252F2AA4B86623E32A94FAF0AEBB6163A4983BBF913BB32654DC7DF
                                                                                                                                                                  SHA-512:1CF5AD244E8ADF424D816E94BEC0FF0EFF66CE7F05EE9060617C696C062502D78BE913FBC1722B79A76700E3FBB672655DCF1C3505DC48E5791C3DB4E16F07CE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9780063371057
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.O.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......`.)$.>G......ZE......S.F.&3...q4a..,.(y#....%..1.3.j........f..fE.3.!.D.v...{TT......cir_.1:...o.>..f........"..UI#...<..W.......a....:TqG7.$..0,.I$syb.61>z..?.p.y..N..=...9....JpG..J.gA.....Fv...g...2.(.c..?.....^e.B...P.3..$R..$.rM].d2.p..qZ."......4P%.E-..J....w....|66.l..G#.!'.|+....c.j8.TP.~.....W.2&.....4...R.8e...t^!....N..H.uBNF.9>.-.b.^.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):933
                                                                                                                                                                  Entropy (8bit):7.5576945854764945
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:CMRIc4ubkwzRrc9xhqhmYeMWiWZ0Jm0DxgCnk7d4s1:CMCjjhqhT4T0g0Dy++
                                                                                                                                                                  MD5:2596E705155961B0FC3E5756B7F8FF32
                                                                                                                                                                  SHA1:2B35E7F61DE389D8D1B69AABD7548EB5F32E4983
                                                                                                                                                                  SHA-256:4215FEDC00EB792ACB1ECB4277A678CDF675DDBEB76D7136EA1A0AD904319AFE
                                                                                                                                                                  SHA-512:4AA643ED53B87E24526D13240D5EA55BD67F3803E7560A984AB722078195206CA31F5AE4898FD8AAA31449DFC2C2B4D7FCFE4428F5DFFEC6428B0F7C0A1FC257
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.10/29/20......IDATX....KTQ....h..e?0.I..YAjP.E.*lk...ZGa.v-..hSPj?..Q..h.R%.Dl4.(b.hZ...=.dx3.:]8......w.1@9.FI-..H:$.T.vI)IK..$}..-i8.G .....% ...)`m..........0.a.......H.7.....&O..%......1s4..#f.S..4..p2...EKmG.....3h.A..._..m..=.....)......._.".|..d....{[...=\M<..P.,...<O.....P....=O.=.[.. ..$.N..iI5....\.I.%....UR....t.7_U.^&)...NR...>-.V.-!.......dO..f.n..P...;._y.}.......u...W...*.U..3&. ....>.M..+...d.........@).>.n..7 ..`..aa."[.t ...a#..LEt.*..../#..y...$.G0JHZ.....E^...Y.`Bn.j.. iz..2.$o..\.V..G<.>C...^!....-M>a..?q........p."._...e..2.....&......P.....rkF{...=..pg...a.n....x.;I...[..9.$.G...P....|.d_..L.......P:..^/.dp..a..l2...'....l.M.w6w1.0.!.h.^..J.).[..N.Y.wG...e..u7'..s..W..J..p....T.o?.F]u..I. .......y...#.W.i......y.E.......IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1032
                                                                                                                                                                  Entropy (8bit):7.642121991754091
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:CMRIb6nhIttS1svDpEwKue5TJMJxfdvsJ56MrhY3y3uoahOGo:CMS6n6thpEwKVJmxFv2fY3ye9hOGo
                                                                                                                                                                  MD5:DE34FB6510A575B2E7E810044F3763AA
                                                                                                                                                                  SHA1:845FDAE31F896F0CD5C0F419A947B5B12ABC57A9
                                                                                                                                                                  SHA-256:9E1CFFC5F7A7332E64EA1D619369591A1B89F1EB886E4B2781C42A8FCA64EC3E
                                                                                                                                                                  SHA-512:C393A615B6EAFBFE95664EC43FDF7555D82FAB47F6D30FC43112B6C37C83DB14D3D84E39C505E4C73BC2B54B5BB5E326E880E8CCD1015722F132F931BC004B03
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://cookmemoriallibrary.org/CookMemorial/pinterestwhite.png
                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.10/29/20.....`IDATX...Mh\U......RM...*-.va..QM.m.P.Q.n\.S?.. .....,...F.....Em7.(.4.Z.N.v.R...........0...4.8...;.....s..P).Q`...X.....Z..0.|....,.E.....T.V[.6m..i....:Z.]I`....g.....#=.G.}=.,............V...M.._..].~1.nSO..N,2p.N....k...7.'#....g..._.U..S..r.v.-....^....|.,..:i.....Q...fh.....q..N.........[.;..B...g.:..l2e.l!....[Z.{...uS.....1U...~OG..,M..>....L`.)9..8>...%u..^].n.c5.......of......o.T.T.W/P?.....a7.k.T`....2..p....a3..?..sm..:~.S.%.x..85`uA....w..`.p.0........`.X..s.@.8..@-...'..o............d.#........V.wd `...$...>..../..pc......Q.Cu......O......?....l.....E.w...x*0>'.....X;.3..|.......4.Z......>8..)k....S............<Y~.....#..@M}..5.........U.~.:1...L...h...Ju..+q..9.4M}.n.V....r.d3.^.P.Q..<C.zU..n.;M.e....<.....lz9nU.ti.&....iv.j[.2..j*......e..^0..=...:u_..2er..6M....o.|H.L.d.p.p;p.......c.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1032
                                                                                                                                                                  Entropy (8bit):7.642121991754091
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:CMRIb6nhIttS1svDpEwKue5TJMJxfdvsJ56MrhY3y3uoahOGo:CMS6n6thpEwKVJmxFv2fY3ye9hOGo
                                                                                                                                                                  MD5:DE34FB6510A575B2E7E810044F3763AA
                                                                                                                                                                  SHA1:845FDAE31F896F0CD5C0F419A947B5B12ABC57A9
                                                                                                                                                                  SHA-256:9E1CFFC5F7A7332E64EA1D619369591A1B89F1EB886E4B2781C42A8FCA64EC3E
                                                                                                                                                                  SHA-512:C393A615B6EAFBFE95664EC43FDF7555D82FAB47F6D30FC43112B6C37C83DB14D3D84E39C505E4C73BC2B54B5BB5E326E880E8CCD1015722F132F931BC004B03
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.cookmemoriallibrary.org/CookMemorial/pinterestwhite.png
                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.10/29/20.....`IDATX...Mh\U......RM...*-.va..QM.m.P.Q.n\.S?.. .....,...F.....Em7.(.4.Z.N.v.R...........0...4.8...;.....s..P).Q`...X.....Z..0.|....,.E.....T.V[.6m..i....:Z.]I`....g.....#=.G.}=.,............V...M.._..].~1.nSO..N,2p.N....k...7.'#....g..._.U..S..r.v.-....^....|.,..:i.....Q...fh.....q..N.........[.;..B...g.:..l2e.l!....[Z.{...uS.....1U...~OG..,M..>....L`.)9..8>...%u..^].n.c5.......of......o.T.T.W/P?.....a7.k.T`....2..p....a3..?..sm..:~.S.%.x..85`uA....w..`.p.0........`.X..s.@.8..@-...'..o............d.#........V.wd `...$...>..../..pc......Q.Cu......O......?....l.....E.w...x*0>'.....X;.3..|.......4.Z......>8..)k....S............<Y~.....#..@M}..5.........U.~.:1...L...h...Ju..+q..9.4M}.n.V....r.d3.^.P.Q..<C.zU..n.;M.e....<.....lz9nU.ti.&....iv.j[.2..j*......e..^0..=...:u_..2er..6M....o.|H.L.d.p.p;p.......c.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 1080 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):217899
                                                                                                                                                                  Entropy (8bit):7.989427579201853
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3072:hqW0cTgI92OvJaO7bPEBOgMCALnFTLL9Ias9/NwgujRzIREEqTHd:AW0kl9bgOXmOgMdnFRjs9ozIOT9
                                                                                                                                                                  MD5:BA8F9AC196CF5A12FA07B466185B0C19
                                                                                                                                                                  SHA1:E471AE262EC0FA2FE25BDCC4203AA4B21E93FBDE
                                                                                                                                                                  SHA-256:B65AC46882EDEC0F7C7E63C2ADF46D732127CB0FD77F11B4E03BA507993010D6
                                                                                                                                                                  SHA-512:2DC5CA8CF39E2483381983A84893D2DBE49A2B3AF8A3011419B37299C3B6FC150A16E5FF521D21535396389CB53FF3EA4BE48B165AB273B8072CB111BE52A1CD
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://piperlibraryfiles.com/ckfinder/connector?command=Proxy&lang=en&type=CookMemorial&currentFolder=%2F&hash=74601c61d4ff5098f82ae17be8639ad731f5b3d0&fileName=OCT.%2017%20(1).png
                                                                                                                                                                  Preview:.PNG........IHDR...8...8.......l.....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>OCT. 17 - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-10-21</Attrib:Created>. <Attrib:ExtId>765a4d37-dcae-4df2-bf57-2a4e3cf13333</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http:
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 79x120, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3674
                                                                                                                                                                  Entropy (8bit):7.89175980443982
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:49YMeuERApWW03a0cgTQ0qcV06JGfXZSRnMNiRaekEimbd/AbaDEsOn4Sye55AjA:whhEW0E0VpGx7ZaimitnKqbb/HMPQO0
                                                                                                                                                                  MD5:7F43FEC360FE616775DBD942992C408F
                                                                                                                                                                  SHA1:DA6F3B6FFEA73D0F3E22F3F99AB3032E784089B7
                                                                                                                                                                  SHA-256:A12FFF3296571E024648B648176B0835BEAF263EDD3FA6BE9BFF085EE9B875C6
                                                                                                                                                                  SHA-512:033BBC706C66627B1DB5FC12F5D0A2022DDF5A44B2D7224C98D4F30FCE5C8CDC7BF9477CE3C0D500CA3A1EBBDEB12186EBB087E7F7EC896180F2F6903BC665C5
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.O.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...*.....7.r8......}..8,W.z.P..w4V6...n.m.?..X.-.Oc%s....d$..\.....Q.D.o.d.zW.[G.E..\..nE.7yh..g.q...hZC........]..4.&..16.x.n.jz.......GL....-.EC.......>...cx..jqI.u.p..j_9....'..\......,P-......#R#P3..9.)E..t.s..%..)...GJ..Vo.;.FGE8.U.4kx.+.v.....D2.,.....Q..4...o.....v.J.<p*.`2<...{.V.W..Os.c.<.....s..t.b....>Q^.u.K&."......9...1..8.?.2v!.N:..J..WCt..)
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 21 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):533
                                                                                                                                                                  Entropy (8bit):7.341945490257447
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:6v/7V//0JUTSjbOfw4j75iXSfUzOpxQ3f82alQL:Jr64+Isige5P
                                                                                                                                                                  MD5:5EC332B4D56E8447F70B573374F9812A
                                                                                                                                                                  SHA1:080A7A2F3006AE641732B9B71E8A24F4F317882E
                                                                                                                                                                  SHA-256:53FE8C251AAD87AB80B7B94B98928831ACB47DA8C5BDDD03C685675E231A29D4
                                                                                                                                                                  SHA-512:D80AE2EEE1B79BD4D7A37F8F2DEF8FE4A8531A7E5CF5FD625CC50D0EA3CB9C790E18A4B4A0D924AD9651F88E8EF89216EB4A5C7DB075BD1F3F2CB3E03AA327C4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://wowbrary.org/wb.aspx?right-20-white-black-black-classic
                                                                                                                                                                  Preview:.PNG........IHDR.............bKv3....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O...k.P..... .upt.........'...E.C..[.....[..3f. ...R.......o.4F.~.....7..]R.7j...=T.Q.G....h..d..sX.Vj.X(..T...Z.W.{#.Y..2.0T.n7..?B...].h4.........f..X.G..H.V.....d.....E...Y..j.NZ.H.!.>6.0.`0./b8.........}.}s.G-.Kde...i...D..m[.....<..z..r4p.E..u:.LY...%.....\...r....r4p.y.<...4w".$4....[8..,K.f3D.....J.r...B"......?...'."...?. ..:...7u..z......h4Bh. |.|e>!...3.i......kx|.r..E......n..O]~.u..../.W.L8j.....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 80x120, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2654
                                                                                                                                                                  Entropy (8bit):7.821695310153564
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:49YMdFuERAAsRlY5u2a3jHSrp9b9clxyo/GWYOchIpmer37q7PpqY5:whdMESXI5IyHAPYqpmeWz5
                                                                                                                                                                  MD5:8606CA731986433708B243A27AF2C7C2
                                                                                                                                                                  SHA1:EB99028F489ED946C83FBE87FC8AC7AFB876337E
                                                                                                                                                                  SHA-256:823CB80197353E8A35E5557B2AEF47F7867723937CDAD940AD1E218E0A4BE1CB
                                                                                                                                                                  SHA-512:38619DD1DA51413ACE7F9581A6BFC67E0EF02962ED4A71C970B732D83932C7EFE1D2F7C18F00B0BAED2008437E36E66518E15F7E08AB46084070143BC4C84A38
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9781974748716
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..`H9.J.A..SLEM..j....d....p..R.G..\PI..j.M..[h.6.c.85.5h.."+..H..._pS......C4*.meR88.G#.........7..I...)W....%=.)=.iN...3.)g`.:.j.............[.?.N...V...1.dW<...u*k.....-..j.=]..H.....i@]..fq.....i"...$.y.....[....CJ........q.p..F+.8c[...dL`.9.u....E.{]H..+.?(..o."..}..,t.B@.B.......j.I..........."......DV....J.S.X.. ..&..2....;U{G-.TTw..a....;...d....t..c
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (595), with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):30546
                                                                                                                                                                  Entropy (8bit):4.730545629459359
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:0JKehf9ndv9+oMvLOuXOCVVOCbEbv+bwb6JiQ2RZ2iT:Behf3aTOuX5bOCYafuT
                                                                                                                                                                  MD5:ED7692EB93B5FE2376DF69466AB586C7
                                                                                                                                                                  SHA1:13DB3E5C62504A1423FDCFAB2EDA84C5DD783E64
                                                                                                                                                                  SHA-256:C3CF634C479726A1A0C293BD5D05CFB9BD427D3CA896BF17C90E50B86E72C0C4
                                                                                                                                                                  SHA-512:D4661D8299ABC04636797D4A72B84668F09A1B82DC5CB83AB9466A048CE623D05CDEA2416EBB3C603A6EEF082DEEC01B05297DB7A23774A7DFF73D968972768A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Preview:..<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. Google tag (gtag.js) -->..<script async src="https://www.googletagmanager.com/gtag/js?id=G-P9QZCJ0Z69"></script>..<script>.. window.dataLayer = window.dataLayer || [];.. function gtag(){dataLayer.push(arguments);}.. gtag('js', new Date());.. gtag('config', 'G-P9QZCJ0Z69');..</script>.... <title>Cook Memorial Library</title>.... <link rel="stylesheet".. href="https://use.fontawesome.com/releases/v5.2.0/css/all.css".. integrity="sha384-hWVjflwFxL6sNzntih27bfxkr27PmbbK/iSvJ+a4+0owXq79v+lsFkW54bOGbiDQ".. crossorigin="anonymous">.... <link rel="stylesheet" href="/site.min.css?v=111920" />.. <script type="text/javascript" src="/site.min.js?v=pqY2NXOktFT35sXC23GIL-q7Yevgel5VqBSMJMYY_Xo"></script>.. <link rel="stylesheet" href="/CookMemorial/site.css" />.. <script type="text/javascr
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 667 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):119340
                                                                                                                                                                  Entropy (8bit):7.599896957072773
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:0YEezx8zJnET0axLsURc/DRGwCIuwqWvHMHQZR2IGL8bAsm3esXBoOdpeWXxyj9E:hz0pjwAIqDrCvVHQb2TLlu4DRekiry
                                                                                                                                                                  MD5:1CC734730797302CD96B849EB294AB7E
                                                                                                                                                                  SHA1:80C7F78FBDA50576281FFC5E98AF798483A2DB22
                                                                                                                                                                  SHA-256:63074E7D79237D2BB191BACE2E396A63A4D43A74E32920A0FEFEF92FB6E00704
                                                                                                                                                                  SHA-512:C55555E2DD1401B655283BF85794744ADDEEB571E3C92E4456523BEB4F591F8F5E43F4544681D7807E20C538F10662E6CBCE63B1BB5533B1FE3A94BDD9830B5F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR.......x.......9a....sBIT....|.d.....pHYs...#...#.x.?v....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.10/21/20"=.y...9prVWx..Qr.0...Be..C..qBM.....P...x.<.......0z.'...A.Jv.t.@.$..U..b....VV.M......cn..zXCukMcMm...q'..c.cj.6..[cZ...i\.K].TQ...j.M...^.5`.Un(.S\Q|....QlO.hx....rWC@....o./|.._....../|.o......z...C...K.y........o.....PC .BC@.........._.....=.L.W\.8........(K.EYm.?..c...WG*..#$...,J..W....AF.]i........k..~....{........K.......@.]G33..g,...#1.?............j.}M..Y..<K3.......v..?.x.M......pC.O.....@x....eY.....s..D.<.@2...!..x....<.>g.?Q#......UY..?'W..T..@G.\U.1?A..w..Dy.z.G. .i6q.o.......y..?......A%.8z...a..........upr..j.uW....p.~.......+..[..7.ep/Mi.....w...W.+.x.Jq..w3...|.,....n.>.8...NW./...C7..7...+......q.W@nu.{..H.Y./M..s.~.a.!..z.!....0...V............/|.._...................5....j....j....j...C.......NC`.c\../|......i...3...[...A4... .D.=5...|.G.......a.T.R./v.QR.3...HmkBF...........
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 78x120, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3310
                                                                                                                                                                  Entropy (8bit):7.874124064030056
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:49YM1uERAA+65V9eRD+iHJYBW2iPKhGzqk42Yi4RmttyMF0Aq3pV4r0oeHKL6+:wh8Ef9eJ+yeBhQK7kVtQgJ0nC0/HI
                                                                                                                                                                  MD5:CC04DCE9A26CD7FA75C0C4198B3A8113
                                                                                                                                                                  SHA1:A435122CB41FA8526E1AB9897D897B5BA56977FA
                                                                                                                                                                  SHA-256:D3CEA2A1B9B651B1898F2AEDCB14A2531403C569B4AD4D8CDEEC2965978CC8C8
                                                                                                                                                                  SHA-512:42BCACE4CBEBEC63E44AF87DC79729C088CAE303DDFA7B0E1CF276A183397BC08B216476924AB505F1316286F98FD0AA320778C7067C26141F9E691CA423236E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.N.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*)...o/n.|..g.s:.....]...i..r\.7.J.p..<..H...KY...7Q............].KHe...Iom6Pm..9.s.Vt.N.Z...%.P\\...C.U.@N?.b...Y......l7\iI...v\d...i...U%fL.Z3.....+c....8L..G..J.j?.]..<..z^...pd;...UYq....._N....Y..(..~........<Si.(.h.q...V...B..x...U...(.c.....^jK.7.*\E......i@.H..9..1.M.....q,J.0.2...}F.`b.f..EI.E!..Q.)r.B.2}..W.~..K....!...*.,..9.x.G^...L,s.$Z......fI
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 79x120, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2907
                                                                                                                                                                  Entropy (8bit):7.831797759805285
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:49YMeuERArgV3d8jAl2YO6i0rg7plAYV32awDbA6zI/ydUnjSHTdk4w4FsO/Nohh:whhEDV3+jh6Rg7b3V32JDke+nuHS2LFw
                                                                                                                                                                  MD5:82A053AA76E2D76FA8D0A920C3AABCA1
                                                                                                                                                                  SHA1:B13A94422FF9093E6D519E9397F21625859345F3
                                                                                                                                                                  SHA-256:DEAAD8E2FF9CEAC1EB05D14EB52091B65B719BAD50F9A07378244D5A4AD185B1
                                                                                                                                                                  SHA-512:0492B3EC196F4512942F403E7D990F4A4FC1F2021478DBE37D3C349D010D2BE50BF8E5655C38F4C2370B7D55CC8151CF5725B1F9D335D2BDBC168ADE3E4A5A95
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.O.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........(...(...(...(....xu<M.Ib.f.#".........a...E...E.Yd..1.....J......kd3..<g..$~.W.|Q..#...&t..+...W]:q......q...)){..hq.|;).....................G.%6w..|m.)<..{..>..W.\...yl.........s.........._;.....k_..+t<..^.....Im...p2.%W..xu/..M.?..~R.3.;.....*.....2.......?...C..u.aFL...?..I<..S.B..mu#..c)J....oE...v...k.v.q.....s....C...>...o......./........-^..m
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65312), with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):151310
                                                                                                                                                                  Entropy (8bit):5.058271310132877
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:KMK+wVUPyP18T2TTiDEBi82NcuSE9LmXdyeQNk6hNO6pO:3KrePqhX8eQNk6hNO64
                                                                                                                                                                  MD5:3059CCD43FDBBAFEC113BED3BE1BDA86
                                                                                                                                                                  SHA1:1AE6CEE250D4FEBB1BBCE3987BB3A9A3C9EC3368
                                                                                                                                                                  SHA-256:8611A750FEEE22D845AC23CDD897006F62EF0443E7425E5F63798E1D00359E33
                                                                                                                                                                  SHA-512:10378EA566B65F76B79F5AD89FFABDA4D0E5191997434E0FB8A15978D91827B52FCF7E650210B59112B342AF18F8B313ED8D3DC95D0FCB347B329FA0FC4D7A46
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://cookmemoriallibrary.org/site.min.css?v=111920
                                                                                                                                                                  Preview:/*!.. * Bootstrap v4.0.0 (https://getbootstrap.com).. * Copyright 2011-2018 The Bootstrap Authors.. * Copyright 2011-2018 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-fami
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 80x120, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3792
                                                                                                                                                                  Entropy (8bit):7.875654891723664
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:whdME7SjjT9AoDijpW+NUR1havMMFb0YB74f+:W6TTqHI+UlaUMFb0YBc+
                                                                                                                                                                  MD5:FE61394AE670EF92E241D9231E0384AB
                                                                                                                                                                  SHA1:0D6AF139275D6117BB99B948B6C776B75798B4D3
                                                                                                                                                                  SHA-256:48AAE1062B3F49276ED08860293707EBC7D830657C1AD1F7E353F5F0F4911C4B
                                                                                                                                                                  SHA-512:2CE7384306CEB6D7F5E306C123AF62A4C12FF08AC1DF5AB2ABF537E184EB1FD66F42E8EA23187BD0AF26479E3F51340F7A4E17B09A5B7C2E37954DB458B1F817
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..e...>......A.M......V.2....=km|;w#).a....!......|;..[u....K......yN1.OO,.B.G...~G...7.F.u.....r,..%...`.X..p..y.x`.n..c$y..NO.g....V.f..%H..`...^fc0..NveI.....y.....t*.^V...s....4.,[c.....K..K1....&E....3.GX{x..2r....TaB.$#...h..H.KF9.g4.z......l.2@..=(..... WA.iV..G,..9..'...^.SQi>.M.%J..R.gV`...........3:.].g.e).n..3T.. M...<.P.l.=*i4.V.....l...?61.5
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):42240
                                                                                                                                                                  Entropy (8bit):7.9402660963012215
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:sDzcHdMLzrdliAxL6bGDy9NECo4/B0qHkkyyyZ8h+HnFOf0/O:ozc9MLzJM+L6bGDyfEh45zyybh+HnFeh
                                                                                                                                                                  MD5:4D244A16DB0A8E5C5C8A0AE246E9DE45
                                                                                                                                                                  SHA1:D7986AEE0D5295D53A66DE0A043BC0017FADBE81
                                                                                                                                                                  SHA-256:CF3F6513C1D2040A4C02316F9C3E1D0A90A426B492B1CCD4C2327A1C3E93FB6B
                                                                                                                                                                  SHA-512:B3AAF98AEE9D819FEC6AE6679AB97401908691D69E3CD7AD475CE0B05095D282A228BBF1CE0D6D8A6A1BD33095D2E4E677C47D3163EA9B3FCCC9B52E9B36A003
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR..............x......sRGB.........gAMA......a.....pHYs..........oy.....IDATx^...\.G..."H..Q. .(.T...k.%v.FcL5.....I.....n...v."......2|...owo.......h.......*.....B.....W..B......B.!....B.!d.0.@.!.L....!......!..2A.. ..B&.....B..a...B.. ...B.!....B.!d.0.@.!.L....!......!..2A.. ..B&.....B..a...B.. ...B.!....B.!d.0.@.!.L....!......!..2A.. ..B&.....B..a...B.. ...B.!....B.!d.0.@.!.L....!......!..2A.. ..B&.....B..a...B.. ...B.!....B.!d.0.@.!.L....!......!..2A.. ..B&.....B..a...B.. ...B.!....B.!d.0.@.!.LP.7...!...R.2.ZT...>.g.1.....E.`U....................[.......b..g7a..........k:.Z..0.Q7..0..m..,B....!.X....>:..\y.Lg.gQ..F...f...5.E.}.. ....=8.+O|...EtF?...a.o.....A.].. .........}.N...x;........A.=.. ...J$7......N....q..c....>t.!v.1@....{.8...I9i0n..x..Ng.b....!...IO.....2a..Ep.Y..AH... ....&G.+...)...a...B....!.t...^....=...w.. .;...BH.Y.9..<.....|..o.3........Ax......=.....+.!.=...BH.O..].W..{....k\n.!i.. ....y..Wf..`..A..b:..f0.@.!.<...@.#.....k
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 21 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):521
                                                                                                                                                                  Entropy (8bit):7.403051399101427
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:6v/7V//CHf+3GgDPmlSv9TaEJ7N2UWjmVPFhn3K/vHyv:l+3XDPmcvNaEJE9yVfn3K/vHyv
                                                                                                                                                                  MD5:6DE6ACBFC4AD2F7793323DF8899C7A97
                                                                                                                                                                  SHA1:02A6628948B3FC10004D7A67291920B6DB578F87
                                                                                                                                                                  SHA-256:E2AFE0554614CD095064514B01C0A60E8C44EC463AD4D292EB0E5DD6F17BC076
                                                                                                                                                                  SHA-512:0E7217A2A864B612B3FE74D15EFCAD4D7E19884007B15F622BB4F62271791BCB1C81E9F2A7B009D374A866E0EF0D9A324F870E944731B0BAA1CCE43391131BBE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://wowbrary.org/wb.aspx?left-20-white-black-black-classic
                                                                                                                                                                  Preview:.PNG........IHDR.............bKv3....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..k.@.....(I..H.L.......I\.Y:e.......K .C.b7...-.8.V.PK..{..9.E.........K...$I..b....o...X....\....^./..!..L&.r....".BO.w.u.d......N..^....^U..YR.~Y...^...y...g>..~.O.L.,:....R..n..8..tJ....E1H.K..<..C:|....0..(.\).....Uj4..d?..l6...`.k.........+.1.n....E.WZ*...hD.Y.....M.i..\)pk..7..../K....*.xW.8........u.n6..t.$...A.P..(..m......+.DlZ..Z._...q ...n.-.a..xI6..h)....W?..|.. !6.....%....G....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):935
                                                                                                                                                                  Entropy (8bit):7.6018365261221845
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:CMRIx2sv9Y/QDoJD8R/gWE5NQMKN4b/eQqOoB:CM63Y4DUU/BEAVQqO0
                                                                                                                                                                  MD5:3BF3516935643D913556F0892BF5B15F
                                                                                                                                                                  SHA1:BB5EAB4E24876A8046F526D76A82ACA771B74276
                                                                                                                                                                  SHA-256:5CA352B70C1826FA14C549F1D538D84C3C5FADA1BCAB9182AE8FFB4E5622A379
                                                                                                                                                                  SHA-512:D4CF98F1114A0675B14056711C82B3EC2F0E618EA89237B0EA644D784DD9002630DC0864766EDB33C292B98766027D502E18F5EAB03A7A2D74BC7C1952EF4D2F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://cookmemoriallibrary.org/CookMemorial/youtubewhite.png
                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.10/29/20......IDATX....oTU..?3V..:&(..)....+F..u*...R.....&...n]ua...$.....B..j..*4!),..B..2..R...{.......c<....w..~.yg.=..RR....k.6`=.(...i.W.$0U.).R..:.......>l.V\..6.3.........."@C}_..........y%..P.....^&.6..........xS..S;.L.......Dz.U...>.J.D.....".[.5.o'.R.O...5T....':b..O....s...u.@-..S.....S4.!.D.".ZI....~....6..j.J..6.....M..p$...]...N..%........cq...~...%.ki...Q..=@../..P.....o.v....z&IYw.m.8|.z.......s...Yo..~*q.d.p.T..W@/..!+..9.1!........*#......J.....X.H%.)%w........_.i.../.........oC..,....8.!.P..,p..]?!...2..p....D..E.............:!.........v,.......^..T....Iw.....&5.\..;...&...8...J...>3....H..O.....S.D.F.Iuc......vf(...L...pP.....J.d,....e..q......L..g...l..lR.0\..N.Y.0v}.v..-..n.Tt....[....c.....R&[a2-'..q`?.,..x.p.4......6X<.d....nXVF.....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 349 x 183, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):36354
                                                                                                                                                                  Entropy (8bit):7.662942124915341
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:UOzEOFOitHsHSArK34L4NAZ2HzBlb/J25YPQllHPlC:UOUiF3xNA4HTKKQllHPk
                                                                                                                                                                  MD5:6129DEFAD5654A07FA0897935C75227B
                                                                                                                                                                  SHA1:D3F8EE8E7306E4102E526DA0E398B898016B43B6
                                                                                                                                                                  SHA-256:C05704F769F60D4DD3263E4FFEEB1A7B51C2495AD6E1FEC249AA8B7207CE4C8B
                                                                                                                                                                  SHA-512:C481B0765A4AC13AE24D8348B1E4354EB0FE295C9018116EB79804E880C033EFAA604A452C5DD18162AF83194A7CCAE1C309147B0FDB623873B25AF4CD526060
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR...].......... ....,bcaBX..,bjumb....jumdc2pa.........8.q.c2pa...,<jumb...Gjumdc2ma.........8.q.urn:uuid:0edb7e02-ad5f-450b-afc2-ce25eb9b1ae3.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexFhttp://cv.iptc.org/newscodes/digitalsourcetype/trainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....{cbor.jexclusions..estart.!flength.,ndnamenjumbf manifestcalgfsha256dhashX .<...@..H...#.6......G...m.F...cpadH............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated Imageidc:formatiimage/pngjinstanceIDx,xmp:iid:30c4a7ec-2f1f-415b-81ee-ebbcf54e4aa9oclaim_generatorx6Adobe_Illustrator/28.1 adobe_c2pa/0.7.6 c2pa-rs/0.25.2tclaim_generator_info..dnameqAdobe Illustratorgversiond28.1.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX .f.j..|`..9...#A..]+...F."d.+
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1158
                                                                                                                                                                  Entropy (8bit):7.643626551521941
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:CMRIU0w5ftH+Cc083dum/yhL5VC82scCHPd1YBI3PL99lZX3ay3avx6S:CMD0wH+C1+dp/yhy82qII/RhaUm6S
                                                                                                                                                                  MD5:727C1EA5551EFC7CBAC753B528D5E751
                                                                                                                                                                  SHA1:C2250263A83D8DA6AC4C674291FBC539777FC743
                                                                                                                                                                  SHA-256:49F53A24C23A953F269FC89DB7CC118A1803AA9F66532B0335766A42DB6612A9
                                                                                                                                                                  SHA-512:58CA4F6746BB4544F39BE373B079759446294C1570D73F40691214F694FF5F1BA72BC65BCE3BECD98BD1155829E31DD101B79C7073AA14762D47A6E1972DBE23
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.10/29/20......IDATX...]h\U.....1..-..H.j".F.m..(.D.{. ....E!"..H..O|.A...E.....E...~.}.$"4eI.jvs..........i....9sf.w...%@k..$.KzP....t..D..9I.I.L.lO..^.!`.X.b..$.KQb....|.....a...i.j.s.X.........)p....00g.f.==z+.........#._...5...y..........X..@..o......`.2.O.H...."...Q>u.......;y..K...l..........\..H.....q.....|.%..8......u......J%@.F$..T..3/a5......}}}..IBR9%.......>500.{A..I.V.m..+...{.Q.mI.d.....JFi..P...u.m.Z.;.B.<..G-8..6....Ym{f.?I.a ..m...l.q.a..q..y`T.\.......e|...d..{.w..'.$.@_.>...X4EE.....^....l.lJ.s......I............Z....t.@.........G.%.i.s.+%..x.R...R.p~.....D.Y...Jj._.^..&{.K.QRE.....:].....$m.tL..&%=o ..y.b.p._...v.?ex/Z.;..p ..)..5.80....$.v.=./...M..s.....Q.E.........a`._(....h.&I..p...Cd...8.n.........p....2.%..Q...u...;...)..f...Fc....................8..p.U.S....s..E..Zmk..P...;...|`^..$.k....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 1080 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):217899
                                                                                                                                                                  Entropy (8bit):7.989427579201853
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3072:hqW0cTgI92OvJaO7bPEBOgMCALnFTLL9Ias9/NwgujRzIREEqTHd:AW0kl9bgOXmOgMdnFRjs9ozIOT9
                                                                                                                                                                  MD5:BA8F9AC196CF5A12FA07B466185B0C19
                                                                                                                                                                  SHA1:E471AE262EC0FA2FE25BDCC4203AA4B21E93FBDE
                                                                                                                                                                  SHA-256:B65AC46882EDEC0F7C7E63C2ADF46D732127CB0FD77F11B4E03BA507993010D6
                                                                                                                                                                  SHA-512:2DC5CA8CF39E2483381983A84893D2DBE49A2B3AF8A3011419B37299C3B6FC150A16E5FF521D21535396389CB53FF3EA4BE48B165AB273B8072CB111BE52A1CD
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR...8...8.......l.....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>OCT. 17 - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-10-21</Attrib:Created>. <Attrib:ExtId>765a4d37-dcae-4df2-bf57-2a4e3cf13333</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http:
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 2000 x 135, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):110298
                                                                                                                                                                  Entropy (8bit):7.55966292310685
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:4kj2UgB2SMpxLo37Sg/3WnDM/DQ9A0yzY7DuWvHMHD9Ukk/elzrPSEPgehEllz49:4J2PU35/UGD2XyzouVHOkkyzrPsy
                                                                                                                                                                  MD5:096CD01F56FD291837C2B03A88FA12A3
                                                                                                                                                                  SHA1:3D9941C22B779D9E1D02EF54E18490FA2A6FE612
                                                                                                                                                                  SHA-256:9AA3BA04EF8B30953AFFD1AD907A09B69924FA3AEEADC6180B5C12075B60D9DF
                                                                                                                                                                  SHA-512:AE7A3F0BAB7D5E42D85E9F1067E52618561038391E199C2D014B35170AE213D88C1017B374905B8F4076822F94C8D8C5DAC693C20D9A0277880A6DDA5683FA59
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://cookmemoriallibrary.org/CookMemorial/treebackground5.png
                                                                                                                                                                  Preview:.PNG........IHDR.............N......sBIT....|.d.....pHYs..-...-....J.....tEXtSoftware.Adobe Fireworks CS5q..6....prVWx......@.@..D~..[0.-xp...6c..^.@...`bL0....e.>.p........:...'.W.|.>8...z9M..'=.R.............................y..M.......2.^5..X3..........|...W...l.&+2..f<.5I^Ln.6..l|..............................k....h}..$.9.^..~...W....6e.i.$....HmkBF........................................................................).3...9.mkTSx..}[w.F..&.#....y...5...7.$.(....%.......D..|.YV...~j.].....D90.....].........w~..^...o.Yo.-..<>....s...Y....7.x}..oL].g.......p.c.Z...V.j...9.........i........6.....|.v.....#..1[...?`./.........t6...x.].........{.>bw1e......;y=...w...}Z....1?.^...G.o...zC\..Jo...f..m...G.]..G..]h.1.J.uO.hN...tO,\..J.-LZX.......6C.....hSm.,B..GHh..p...e......c,...^..........;..1.h..s.h.._.Z.8V?p...f..........k'....Xf...}.$.LB.&.lB.y._I....c..n..NpE...q.GL........g..R.l ......%..\....L.U.....S...9.~cp..'......S....G.c&...U
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):326825
                                                                                                                                                                  Entropy (8bit):5.580180386898073
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6144:A4djRo3k4a5tSBvi8ECFqXk9nw+WFBBNy2U3g:pdj2kr5EBKfWw
                                                                                                                                                                  MD5:DF8041C50CD06C509238A706EC08FF87
                                                                                                                                                                  SHA1:C5128C1830EC0AB8CAF27E5751567FAC6A29E900
                                                                                                                                                                  SHA-256:2674006C837B0A4F3A0653A04D22DE6C7A3F46ED9EA260CF16E487D4E501F4BF
                                                                                                                                                                  SHA-512:469BC7104A9B90748B31D2692B623CEC275E8504EBD1EFAF0C6B0E5FC22A8066768700A40B265E57A4B628C2D30A2FEEBF679F29CEDA9F38F6BFCD23D33858BA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-P9QZCJ0Z69
                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 1712 x 733, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):63860
                                                                                                                                                                  Entropy (8bit):7.869739713745776
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:N+TlTiL1QQI5O9/ydPqqeGFiGNeI2vU0D+Iqn:N+TUpQQIU9/ydPqqeGFTHH0D+Iqn
                                                                                                                                                                  MD5:28DECB70BA1F5BA170B14211820A3085
                                                                                                                                                                  SHA1:6ED48623414463B2D5354A7F91305A05CC42F26F
                                                                                                                                                                  SHA-256:90077CC6DCA61F7161DEC9FAB16B46EA7761694ED9DD61873C606B3F233FC99F
                                                                                                                                                                  SHA-512:81B2B2564278BB1FB99A19CBC133A13598E1669C82F09445840A40C0063959C1A98238DC47906C0FFF38BC267D98A6CF2C04A7C6A4FC2B89B8B602492C830B97
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR.............d.#.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.......}...sw...W...V.^.,[H.. ...Q........R..@.....T.Bw...'.Z.F...J.`..U.Pe..Y....u.2..._.. l......K....>....t...|...U..w....s..............0.{.........D........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 82x120, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3462
                                                                                                                                                                  Entropy (8bit):7.8737031671457824
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:whwE52F63LLXBPbo3iqujdNxEyxtrI9xm:WwygqXpo3hujdFPI9M
                                                                                                                                                                  MD5:560821A2CA3E99D6454D28FA3EADD0BF
                                                                                                                                                                  SHA1:CA88F773EE2F08AD06AE6C36159C118AEE5220EC
                                                                                                                                                                  SHA-256:160DDFCC84EAF27688D54117A570AF8677FBA0CC39EDEFEF221DDA91ED71A222
                                                                                                                                                                  SHA-512:A13A34572400C8F95023D3C711BBF7164E34D8D849F65FD21C9C0675E1E203DDF0EA3926C846779433DCF354C8B016590D82811956E4EA14A483F2306F8D3573
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9781524890445
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.R.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..+.....Jz.*2.._zn+...4otyl.....].U..c...Y..K)].+..W....'..b.`...)...b..3nt.iT..c#.\W'....Z...E...J.......M,bEH.s.......V.@...?/.......o...H.V..nE.U=O......h.hC%.%A2._......j...&x8.Z.. ..Ybr.p.).cuP....GZ.X4.K%..K7....P@l..p}9.j.U...Fx.H..{..T...........@../nmO9.....e..]...........=.;...).F..oiu.G..L.#.S.3.q.{V...Y...L..m%..L.V'h.....}5.jv.H.fBO..]6.{.Z..+
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 83x120, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):4630
                                                                                                                                                                  Entropy (8bit):7.904335885920622
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:whFEDf/VbIlD+Ly1fBhRQOY/HIoTs+DUffcvB3jNY/T8SMH4kxT/Bchev:WFyftbIlyLy1fB8OqPecvB3jNtvH4kxV
                                                                                                                                                                  MD5:C09F39302E1B8299A94AC0F330CC789A
                                                                                                                                                                  SHA1:0621FD4C299B6C1BF615183C44C7123A7B075DC0
                                                                                                                                                                  SHA-256:A8A07C1F528581892589EB446C73059B49E910CFF6208C587AFDF834060A1797
                                                                                                                                                                  SHA-512:C2CBBAA561B8775A31A1F1954BF7210069550E56440E7E55B8E5422E9604B61CC4DC8D2C382E114F63EA3AB648FF33BEA297682B348D4D9E1782321D9782894B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.S.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...=S.k.x...o.8.Xm.Y.(..x.?.Z.u.~.8...H.A3.t5.....S.............y1Znf.I%J........C..U..I..}m.....N...;..F....|jwe...).Ga.]..04...0..{q..M^.I+A.nQ.......Ta...X.<(...5.o".}r...p.)fm..N.'...s......\.*....|.H.N..~.w...q4q.3.k..%.@..x.....kC.....0.U.-...!......Wy...............x..'..]{~..s.x#.............i$.X.H-.....[..G.N....i|!.I....e..._....q.F..h...G&|C.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 611x526, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):40288
                                                                                                                                                                  Entropy (8bit):7.850440678866771
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:iAhHFtR8b6MEu4GXhag4wfBMfFHbjAg1qUtXSl:iAhIdxd48MfxXf1T0
                                                                                                                                                                  MD5:E055CFF48E004C9221972A3F05E4B234
                                                                                                                                                                  SHA1:31D45DAE984C264D63316A1B6449F391206E4A39
                                                                                                                                                                  SHA-256:6D38509E0FF822937677A5B590FCBE6C35C0E879B7E76C10B71DC60DDE118DC5
                                                                                                                                                                  SHA-512:10506A4569465890966833DD9D2A01362794FE56B51831930B0C1F63D85E98737E88736B5DFCF0B85D8E7DFCAF04759D9C3401F4486DCE84AAAEBA727F2B79AA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....x.x.....C....................................................................C.........................................................................c.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...N.&..}......@.y<Q....TJq.....Ef...2?....n..Q..Y...R......x.$tub....er..Ed..h.x......4z..1.j..}.u'..G....j...r..EG..*.FWS.NEI]i..$(..`.R...s.od3qq...W...&.WcI.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):933
                                                                                                                                                                  Entropy (8bit):7.5576945854764945
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:CMRIc4ubkwzRrc9xhqhmYeMWiWZ0Jm0DxgCnk7d4s1:CMCjjhqhT4T0g0Dy++
                                                                                                                                                                  MD5:2596E705155961B0FC3E5756B7F8FF32
                                                                                                                                                                  SHA1:2B35E7F61DE389D8D1B69AABD7548EB5F32E4983
                                                                                                                                                                  SHA-256:4215FEDC00EB792ACB1ECB4277A678CDF675DDBEB76D7136EA1A0AD904319AFE
                                                                                                                                                                  SHA-512:4AA643ED53B87E24526D13240D5EA55BD67F3803E7560A984AB722078195206CA31F5AE4898FD8AAA31449DFC2C2B4D7FCFE4428F5DFFEC6428B0F7C0A1FC257
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://cookmemoriallibrary.org/CookMemorial/twitterwhite.png
                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.10/29/20......IDATX....KTQ....h..e?0.I..YAjP.E.*lk...ZGa.v-..hSPj?..Q..h.R%.Dl4.(b.hZ...=.dx3.:]8......w.1@9.FI-..H:$.T.vI)IK..$}..-i8.G .....% ...)`m..........0.a.......H.7.....&O..%......1s4..#f.S..4..p2...EKmG.....3h.A..._..m..=.....)......._.".|..d....{[...=\M<..P.,...<O.....P....=O.=.[.. ..$.N..iI5....\.I.%....UR....t.7_U.^&)...NR...>-.V.-!.......dO..f.n..P...;._y.}.......u...W...*.U..3&. ....>.M..+...d.........@).>.n..7 ..`..aa."[.t ...a#..LEt.*..../#..y...$.G0JHZ.....E^...Y.`Bn.j.. iz..2.$o..\.V..G<.>C...^!....-M>a..?q........p."._...e..2.....&......P.....rkF{...=..pg...a.n....x.;I...[..9.$.G...P....|.d_..L.......P:..^/.dp..a..l2...'....l.M.w6w1.0.!.h.^..J.).[..N.Y.wG...e..u7'..s..W..J..p....T.o?.F]u..I. .......y...#.W.i......y.E.......IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 79x120, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3637
                                                                                                                                                                  Entropy (8bit):7.871986286365367
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:49YMeuERA2+olc9mtDV3mUTBv0hyiDd2u0xt8HtMSQbLlZaGdRWkDAT4pLATcG6:whhEcoW6NxVM8xt8EiGwkvF
                                                                                                                                                                  MD5:B71A2AB3AE49A5358D4CB6A12E1FDCE6
                                                                                                                                                                  SHA1:375390AA9247DC4F49DD558D3EA15690A4948F8F
                                                                                                                                                                  SHA-256:E768CA6DBD80EDB897B3EF55D84DD36E57066CD568A79CAA087BD1B09C2B9DF6
                                                                                                                                                                  SHA-512:8AB6B21A52CC7876959157EC656383D9A2736B612D07422B50A3295166F44F92271378B6CA98B2544A53540B5FE5CBBD419A0885ED7CE2B37C651C17F8287A0F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.O.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....`....O.1...O$....@....s.[.c..s...*.s...w^...A.o...q;L.L.8n9.W.^.n.....2V.{.7....yk=.....J.0P1.'...W7.ww=.2M#H.Rrk.>'..i.....n.?.J..l.{..ek......0........./....Q9.2V..v9|....r{Swq..i.wV/.C...".7..J....$..7.EQ."....GcK......(R.8.....'.JL.9.Jq,_.....\i.6....n.04]-.J..r..o.UU$.{c.W.|0"=n..3x....Gar...G...p.;g.4...p2....uq...0+..l.S..F.*.s..O.}...>"i.j.-
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (46750)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):46930
                                                                                                                                                                  Entropy (8bit):4.721976347323879
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:m31EUdlQ62oU2lfQkOt/rMdj3RScMxB8/2:PUdC62oLo35sINAe
                                                                                                                                                                  MD5:20A9CE516EAEA76DA29A23ADC43E8998
                                                                                                                                                                  SHA1:CF1A3FD771900AF34F2AF22142BEECFB47367548
                                                                                                                                                                  SHA-256:8891A160F8A2AFB81DE5259F9F68E5AF3782348EA2927AD9E969BC88C7D39984
                                                                                                                                                                  SHA-512:E9CE275F6B67E4A6F3781268F58C296B41A4B7E9B30B3241AC4D5107A7E6A5CB2837E6FFC3F7AEC0832E40A37252853F9D3A0A3776BC4A034EB4FADB5B5D9FBA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://use.fontawesome.com/releases/v5.2.0/css/all.css
                                                                                                                                                                  Preview:/*!. * Font Awesome Free 5.2.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{flo
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):935
                                                                                                                                                                  Entropy (8bit):7.6018365261221845
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:CMRIx2sv9Y/QDoJD8R/gWE5NQMKN4b/eQqOoB:CM63Y4DUU/BEAVQqO0
                                                                                                                                                                  MD5:3BF3516935643D913556F0892BF5B15F
                                                                                                                                                                  SHA1:BB5EAB4E24876A8046F526D76A82ACA771B74276
                                                                                                                                                                  SHA-256:5CA352B70C1826FA14C549F1D538D84C3C5FADA1BCAB9182AE8FFB4E5622A379
                                                                                                                                                                  SHA-512:D4CF98F1114A0675B14056711C82B3EC2F0E618EA89237B0EA644D784DD9002630DC0864766EDB33C292B98766027D502E18F5EAB03A7A2D74BC7C1952EF4D2F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.10/29/20......IDATX....oTU..?3V..:&(..)....+F..u*...R.....&...n]ua...$.....B..j..*4!),..B..2..R...{.......c<....w..~.yg.=..RR....k.6`=.(...i.W.$0U.).R..:.......>l.V\..6.3.........."@C}_..........y%..P.....^&.6..........xS..S;.L.......Dz.U...>.J.D.....".[.5.o'.R.O...5T....':b..O....s...u.@-..S.....S4.!.D.".ZI....~....6..j.J..6.....M..p$...]...N..%........cq...~...%.ki...Q..=@../..P.....o.v....z&IYw.m.8|.z.......s...Yo..~*q.d.p.T..W@/..!+..9.1!........*#......J.....X.H%.)%w........_.i.../.........oC..,....8.!.P..,p..]?!...2..p....D..E.............:!.........v,.......^..T....Iw.....&5.\..;...&...8...J...>3....H..O.....S.D.F.Iuc......vf(...L...pP.....J.d,....e..q......L..g...l..lR.0\..N.Y.0v}.v..-..n.Tt....[....c.....R&[a2-'..q`?.,..x.p.4......6X<.d....nXVF.....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1150952
                                                                                                                                                                  Entropy (8bit):5.126492964481441
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24576:bQPJyaCOTFC6PmmodMEVsUvC1p9V1Pq3jzH7:bQPJyaCOTFC6Pmm+1sUvCP9V1PqTj7
                                                                                                                                                                  MD5:D69351C926D023B3ACDA461B2E4414D5
                                                                                                                                                                  SHA1:7F55482022BC4E8E79436857BD51C52DC8A94007
                                                                                                                                                                  SHA-256:A6A6363573A4B454F7E6C5C2DB71882FEABB61EBE07A5E55A8148C24C618FD7A
                                                                                                                                                                  SHA-512:B5A81CB5321B83674A7A8616D7C2AC87B108EA16DB374494B3BD081DB85808F385F6505580F150D2B1106225EDB905237B2B54A2D4231B6B5EA18C75B08E76FF
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:GIF image data, version 89a, 308 x 114
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):20666
                                                                                                                                                                  Entropy (8bit):7.921408528638735
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:7mNKe7nVcG8X751bHwMazGFpOK4rCXTtprP2M6IoUQ8W6I:7mNf7nu/75NQMQKpO7OXRprPj6rB5
                                                                                                                                                                  MD5:2478EF63AC66AD1A1EAEFFF91C085552
                                                                                                                                                                  SHA1:18CD143AA98B86827608C979BBB7296C6B0BF173
                                                                                                                                                                  SHA-256:D8288BE04347E727FBB570EA33507B28F023E8A5086D008DAE4B298045ED7DE5
                                                                                                                                                                  SHA-512:9694F3AA5B1147BF30B815ACBB1888CF6BD7889AD28EB26A339886267F78B4C41467DFECCF4BA819E3952846567E52575E44DAD3CC1834754A6CF39E28479574
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://wowbrary.org/images/wowbrary_ad_marquee_308x114.gif
                                                                                                                                                                  Preview:GIF89a4.r........M=.............:8..)....PP.......gg.iH................C.$.CC..(....OLLL........o.............YY............l.:.i8.....$........P..#.ZB.m.....YY....zw.~~.s-..~.....3...T.f...:.B.......1.3.j.MM.........+(....62.O#....<..a.&.J....'.............C1...=..wL..p.Z5....{z.!.........+.`"kkk&&&..............................A9.........................33.........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:AB28FCDD6FD8E2118EC6832517918B67" xmpMM:DocumentID="xmp.did:2C3A60D6ECC311E28CD5F4541AA49A2C" xmpMM:InstanceID="xmp.iid:2C3A60D5
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1032
                                                                                                                                                                  Entropy (8bit):7.642121991754091
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:CMRIb6nhIttS1svDpEwKue5TJMJxfdvsJ56MrhY3y3uoahOGo:CMS6n6thpEwKVJmxFv2fY3ye9hOGo
                                                                                                                                                                  MD5:DE34FB6510A575B2E7E810044F3763AA
                                                                                                                                                                  SHA1:845FDAE31F896F0CD5C0F419A947B5B12ABC57A9
                                                                                                                                                                  SHA-256:9E1CFFC5F7A7332E64EA1D619369591A1B89F1EB886E4B2781C42A8FCA64EC3E
                                                                                                                                                                  SHA-512:C393A615B6EAFBFE95664EC43FDF7555D82FAB47F6D30FC43112B6C37C83DB14D3D84E39C505E4C73BC2B54B5BB5E326E880E8CCD1015722F132F931BC004B03
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.10/29/20.....`IDATX...Mh\U......RM...*-.va..QM.m.P.Q.n\.S?.. .....,...F.....Em7.(.4.Z.N.v.R...........0...4.8...;.....s..P).Q`...X.....Z..0.|....,.E.....T.V[.6m..i....:Z.]I`....g.....#=.G.}=.,............V...M.._..].~1.nSO..N,2p.N....k...7.'#....g..._.U..S..r.v.-....^....|.,..:i.....Q...fh.....q..N.........[.;..B...g.:..l2e.l!....[Z.{...uS.....1U...~OG..,M..>....L`.)9..8>...%u..^].n.c5.......of......o.T.T.W/P?.....a7.k.T`....2..p....a3..?..sm..:~.S.%.x..85`uA....w..`.p.0........`.X..s.@.8..@-...'..o............d.#........V.wd `...$...>..../..pc......Q.Cu......O......?....l.....E.w...x*0>'.....X;.3..|.......4.Z......>8..)k....S............<Y~.....#..@M}..5.........U.~.:1...L...h...Ju..+q..9.4M}.n.V....r.d3.^.P.Q..<C.zU..n.;M.e....<.....lz9nU.ti.&....iv.j[.2..j*......e..^0..=...:u_..2er..6M....o.|H.L.d.p.p;p.......c.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 400 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):8725
                                                                                                                                                                  Entropy (8bit):7.941214331927071
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:5zh+GmNB2XicZQELDq6afSt8na0gAgDEed4vU8FFPZEhV9R:5dRckQAD2KKntrk4vU6rCVn
                                                                                                                                                                  MD5:7ED63C4939DE71098A519DD9B57B5C9F
                                                                                                                                                                  SHA1:249BA1A91A198D738874E5E5E7BC9CC052635F33
                                                                                                                                                                  SHA-256:D7D4230A0F8C2B3414BD9472E1B3EDDE9B4DAA0CFC5E4D656094BB2F8473B60C
                                                                                                                                                                  SHA-512:A2BDD860F81B581110824521A963F7A9577F84A35C798E677BCF3142713078199D06763195A46AB5C38291A5E0EE011EA8999A51E622F616C2343F3C0A125DEC
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://piperlibraryfiles.com/ckfinder/connector?command=Proxy&lang=en&type=CookMemorial&currentFolder=%2F&hash=74601c61d4ff5098f82ae17be8639ad731f5b3d0&fileName=Document.png
                                                                                                                                                                  Preview:.PNG........IHDR..............a......PLTEGpLc.5)...H\-C#.....c.5`$<`$<%.....e.8^.3..I'...G......'.Dow...o.7o,E.k|....B/..~.<0.2....RFY|@V<.....b..[.H.......Qe.....Q..${....tRNS........g/Z6**..!6IDATx.... ......%..!\..?.....-6..M;u.6..(.....+K.8..0..C9"k...8N_.h...CEi.kSA.9P.*i.;T.j0.z./.DzX....5.5...# $..N.H&...a*..+p.t.#..*...<.S?ag.r:..CUT2.....q....y..aB.m).....D&...~...y.. ..q....6...%.iD..i...-..v m.G.jL#.......R..@:..5...-..7...H[...4...H[...4...H[.p....&.Ri......W..s..kZv...(...M.UF.Z.....s.N......Z.i.K7....p.k6t.=i1.g...-..D.6..<.%B..?.D.Qi.4.....*........aq.....R.b.E.D.L..........kXc.c..W4.'[^W.-.B>...YC- ...<...........Ya- 7.e..Y...y@....z@^O.|C)ma.....d.w!.....b.l.t...K......."..C.Ld.... .4.$ .N........<#.......>."..a.w....d..+.....P....u.......q }M *..#.....H....*. ..\..G..).E.?.."...;s..I..5..............y...|:....I.".0!..@...iL..1!..@...iLM..<!..1F2....N.K.y.....u.}_. H......Ae.........e/...5..F...T....o.BV..@...E.H?'.@dTiN
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 79x120, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3671
                                                                                                                                                                  Entropy (8bit):7.884053390682809
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:whhEO7LzJ3150gpsPAht+o3xZn8fQTGAY+muEpW:WhN7/P51sAr+ojn8fzA+hQ
                                                                                                                                                                  MD5:861E7F2688DD3B0B49FFD0040B2CA82B
                                                                                                                                                                  SHA1:532647FEACA6C9A1D9B26EEA292E2D98B57BD5B3
                                                                                                                                                                  SHA-256:666291D076D8BDA3B19B52BAAEAA83E943F388F57E5B6FE5B438CF70EC275C57
                                                                                                                                                                  SHA-512:C5BCA1D6552298B719560129521BBC82A127D1E8DBC76C13D8C2D302EAF906EACA65B13E84BD25053883B6933978B7B22229A07121A3B0D530BE59E557D23230
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.O.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..n...../.....H....3.*..q.....s......2.i'.M.z...Zi.-..J.e.........w;...?.`..\..AB....V...{r.:c.A.....KM*K.Y&.......i9.>^Ol.z~..)..s..A4.J..p.o...c..M.G........xn.3Ks..dJ3.Ac.3V.2M.sF..z.6cT.....G.H....v.=k..g..4f....&[.-!..+.r7..<q...Z......m..p....tq.r....?3Qx..^,..".....p..`c....K.w*k~.....&.S.G.i.4{p..&1&Hc..F=q..~..k..k.....v.{..ED.......X.\..y.?..:...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (595), with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):30546
                                                                                                                                                                  Entropy (8bit):4.730545629459359
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:0JKehf9ndv9+oMvLOuXOCVVOCbEbv+bwb6JiQ2RZ2iT:Behf3aTOuX5bOCYafuT
                                                                                                                                                                  MD5:ED7692EB93B5FE2376DF69466AB586C7
                                                                                                                                                                  SHA1:13DB3E5C62504A1423FDCFAB2EDA84C5DD783E64
                                                                                                                                                                  SHA-256:C3CF634C479726A1A0C293BD5D05CFB9BD427D3CA896BF17C90E50B86E72C0C4
                                                                                                                                                                  SHA-512:D4661D8299ABC04636797D4A72B84668F09A1B82DC5CB83AB9466A048CE623D05CDEA2416EBB3C603A6EEF082DEEC01B05297DB7A23774A7DFF73D968972768A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://cookmemoriallibrary.org/
                                                                                                                                                                  Preview:..<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. Google tag (gtag.js) -->..<script async src="https://www.googletagmanager.com/gtag/js?id=G-P9QZCJ0Z69"></script>..<script>.. window.dataLayer = window.dataLayer || [];.. function gtag(){dataLayer.push(arguments);}.. gtag('js', new Date());.. gtag('config', 'G-P9QZCJ0Z69');..</script>.... <title>Cook Memorial Library</title>.... <link rel="stylesheet".. href="https://use.fontawesome.com/releases/v5.2.0/css/all.css".. integrity="sha384-hWVjflwFxL6sNzntih27bfxkr27PmbbK/iSvJ+a4+0owXq79v+lsFkW54bOGbiDQ".. crossorigin="anonymous">.... <link rel="stylesheet" href="/site.min.css?v=111920" />.. <script type="text/javascript" src="/site.min.js?v=pqY2NXOktFT35sXC23GIL-q7Yevgel5VqBSMJMYY_Xo"></script>.. <link rel="stylesheet" href="/CookMemorial/site.css" />.. <script type="text/javascr
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 21 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):533
                                                                                                                                                                  Entropy (8bit):7.341945490257447
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:6v/7V//0JUTSjbOfw4j75iXSfUzOpxQ3f82alQL:Jr64+Isige5P
                                                                                                                                                                  MD5:5EC332B4D56E8447F70B573374F9812A
                                                                                                                                                                  SHA1:080A7A2F3006AE641732B9B71E8A24F4F317882E
                                                                                                                                                                  SHA-256:53FE8C251AAD87AB80B7B94B98928831ACB47DA8C5BDDD03C685675E231A29D4
                                                                                                                                                                  SHA-512:D80AE2EEE1B79BD4D7A37F8F2DEF8FE4A8531A7E5CF5FD625CC50D0EA3CB9C790E18A4B4A0D924AD9651F88E8EF89216EB4A5C7DB075BD1F3F2CB3E03AA327C4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR.............bKv3....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O...k.P..... .upt.........'...E.C..[.....[..3f. ...R.......o.4F.~.....7..]R.7j...=T.Q.G....h..d..sX.Vj.X(..T...Z.W.{#.Y..2.0T.n7..?B...].h4.........f..X.G..H.V.....d.....E...Y..j.NZ.H.!.>6.0.`0./b8.........}.}s.G-.Kde...i...D..m[.....<..z..r4p.E..u:.LY...%.....\...r....r4p.y.<...4w".$4....[8..,K.f3D.....J.r...B"......?...'."...?. ..:...7u..z......h4Bh. |.|e>!...3.i......kx|.r..E......n..O]~.u..../.W.L8j.....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):933
                                                                                                                                                                  Entropy (8bit):7.5576945854764945
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:CMRIc4ubkwzRrc9xhqhmYeMWiWZ0Jm0DxgCnk7d4s1:CMCjjhqhT4T0g0Dy++
                                                                                                                                                                  MD5:2596E705155961B0FC3E5756B7F8FF32
                                                                                                                                                                  SHA1:2B35E7F61DE389D8D1B69AABD7548EB5F32E4983
                                                                                                                                                                  SHA-256:4215FEDC00EB792ACB1ECB4277A678CDF675DDBEB76D7136EA1A0AD904319AFE
                                                                                                                                                                  SHA-512:4AA643ED53B87E24526D13240D5EA55BD67F3803E7560A984AB722078195206CA31F5AE4898FD8AAA31449DFC2C2B4D7FCFE4428F5DFFEC6428B0F7C0A1FC257
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.cookmemoriallibrary.org/CookMemorial/twitterwhite.png
                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.10/29/20......IDATX....KTQ....h..e?0.I..YAjP.E.*lk...ZGa.v-..hSPj?..Q..h.R%.Dl4.(b.hZ...=.dx3.:]8......w.1@9.FI-..H:$.T.vI)IK..$}..-i8.G .....% ...)`m..........0.a.......H.7.....&O..%......1s4..#f.S..4..p2...EKmG.....3h.A..._..m..=.....)......._.".|..d....{[...=\M<..P.,...<O.....P....=O.=.[.. ..$.N..iI5....\.I.%....UR....t.7_U.^&)...NR...>-.V.-!.......dO..f.n..P...;._y.}.......u...W...*.U..3&. ....>.M..+...d.........@).>.n..7 ..`..aa."[.t ...a#..LEt.*..../#..y...$.G0JHZ.....E^...Y.`Bn.j.. iz..2.$o..\.V..G<.>C...^!....-M>a..?q........p."._...e..2.....&......P.....rkF{...=..pg...a.n....x.;I...[..9.$.G...P....|.d_..L.......P:..^/.dp..a..l2...'....l.M.w6w1.0.!.h.^..J.).[..N.Y.wG...e..u7'..s..W..J..p....T.o?.F]u..I. .......y...#.W.i......y.E.......IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 79x120, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3566
                                                                                                                                                                  Entropy (8bit):7.874599424736788
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:whhEiIGFhHy96GT85d7/hGdzkEX9QsYYVHvGscpsQD:WhaGHm4//hGxkE2tYIhpsQD
                                                                                                                                                                  MD5:D55500800F9D25284792E3544BA16BED
                                                                                                                                                                  SHA1:86B26B9BBA98AFADFD6EFCD093DE97700D74053F
                                                                                                                                                                  SHA-256:108E88F748472B2EF8A5E11BDC088507D8F94DAF73AE41F32CFDC27CF5822283
                                                                                                                                                                  SHA-512:DE94D70354A81C925245128E3832A18809CA846F9E077C092B30959024C3C87CC119E582BD844CBFB5C93A27195E397552A33B71EB03A031983E31F67B538029
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.O.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...c......s......iki.K_.&2.|.......Z>..I<a.G4k$mw.dq.F..T..C...J..$0....*6..zW.)..|.........;.g....??j`..7.7.T..+..6.>l}.8....S...}...YY...F..S,b@.v...85[.j...g>.cg...5.....*..S.a..T*.........Sz....S...........|....3.......5.x.(..^.......Ly..x..@..z....~+.KXhP..?.j....E...RX....Y...2.a.*H.B.A....H....P......$......J.....k..C.......Zm....g..|...8-....Kq
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 96x120, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3455
                                                                                                                                                                  Entropy (8bit):7.871243590497774
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:49YMTuERAiaBKS2LKomaDN/jBHrUgUqSU0c7n4sLdIIzgmC0n2ABnRz3ADoe:whKErYryN/jBHgU0cLRLKmC0BRzVe
                                                                                                                                                                  MD5:5A2C9AF0C2C8662F3609258CFB6BA4AF
                                                                                                                                                                  SHA1:F69E4CB959D5440DB93842C783B9AE935B660143
                                                                                                                                                                  SHA-256:4A3F08FC9230C7FEF5E721092D531393341A68ABDAC792B7F94B31D571F1FCDB
                                                                                                                                                                  SHA-512:62A19CC912E833902A21C9B85672E4AA0E81602A40E7847A6E2D0BBDF9C1F390B7E3416046DC02E10C61D49F60427B5ECEFE7354D0B5358C40D82E8D1BE2320A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9780063310278
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.`.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...,#b....'.C.]a...t....0?.3q.4e.Mb]..op.......Q.^t.....{....I...k9^...M!..}...Jm n;..s.).K.1C......P......Yw....U.f.V..H.....O....6|...!.=+=...A.........._....,..|2K..t#..1.5...........J$....p.o.....P$.....<.3...W-.-..).......]...<g...?.o...D.E..|..qU..SF..h..uMV.G.Y..*..Q....EQ......M.F~r....5....e.|9.lf....u.gb..9...k.K.yJ.......#....u.).Gs././-..>W.*q..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):326825
                                                                                                                                                                  Entropy (8bit):5.580145189018327
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6144:A4djRo3k4a5XSBvi8ECFqXk9nw+WFBBNy2U3g:pdj2kr5iBKfWw
                                                                                                                                                                  MD5:08F8B55812192C22625052398FC04FFB
                                                                                                                                                                  SHA1:1621BD4314BBAB978F7E3A6DAFD8D9D53568BF10
                                                                                                                                                                  SHA-256:9A19590F1CEE939640A2CD5C21B58EBB222201C4A7845FBCA0811E6F9CFB152A
                                                                                                                                                                  SHA-512:D84D9BCA7CC73F81902D9F55858EF4F090E3505A61640554355700F81BBA5C2D5B9268A11BA117D2AB92038D75C9505A554087DF18D9A6329EC39F744CC63D27
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 80x120, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2654
                                                                                                                                                                  Entropy (8bit):7.821695310153564
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:49YMdFuERAAsRlY5u2a3jHSrp9b9clxyo/GWYOchIpmer37q7PpqY5:whdMESXI5IyHAPYqpmeWz5
                                                                                                                                                                  MD5:8606CA731986433708B243A27AF2C7C2
                                                                                                                                                                  SHA1:EB99028F489ED946C83FBE87FC8AC7AFB876337E
                                                                                                                                                                  SHA-256:823CB80197353E8A35E5557B2AEF47F7867723937CDAD940AD1E218E0A4BE1CB
                                                                                                                                                                  SHA-512:38619DD1DA51413ACE7F9581A6BFC67E0EF02962ED4A71C970B732D83932C7EFE1D2F7C18F00B0BAED2008437E36E66518E15F7E08AB46084070143BC4C84A38
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..`H9.J.A..SLEM..j....d....p..R.G..\PI..j.M..[h.6.c.85.5h.."+..H..._pS......C4*.meR88.G#.........7..I...)W....%=.)=.iN...3.)g`.:.j.............[.?.N...V...1.dW<...u*k.....-..j.=]..H.....i@]..fq.....i"...$.y.....[....CJ........q.p..F+.8c[...dL`.9.u....E.{]H..+.?(..o."..}..,t.B@.B.......j.I..........."......DV....J.S.X.. ..&..2....;U{G-.TTw..a....;...d....t..c
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):935
                                                                                                                                                                  Entropy (8bit):7.6018365261221845
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:CMRIx2sv9Y/QDoJD8R/gWE5NQMKN4b/eQqOoB:CM63Y4DUU/BEAVQqO0
                                                                                                                                                                  MD5:3BF3516935643D913556F0892BF5B15F
                                                                                                                                                                  SHA1:BB5EAB4E24876A8046F526D76A82ACA771B74276
                                                                                                                                                                  SHA-256:5CA352B70C1826FA14C549F1D538D84C3C5FADA1BCAB9182AE8FFB4E5622A379
                                                                                                                                                                  SHA-512:D4CF98F1114A0675B14056711C82B3EC2F0E618EA89237B0EA644D784DD9002630DC0864766EDB33C292B98766027D502E18F5EAB03A7A2D74BC7C1952EF4D2F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.cookmemoriallibrary.org/CookMemorial/youtubewhite.png
                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.10/29/20......IDATX....oTU..?3V..:&(..)....+F..u*...R.....&...n]ua...$.....B..j..*4!),..B..2..R...{.......c<....w..~.yg.=..RR....k.6`=.(...i.W.$0U.).R..:.......>l.V\..6.3.........."@C}_..........y%..P.....^&.6..........xS..S;.L.......Dz.U...>.J.D.....".[.5.o'.R.O...5T....':b..O....s...u.@-..S.....S4.!.D.".ZI....~....6..j.J..6.....M..p$...]...N..%........cq...~...%.ki...Q..=@../..P.....o.v....z&IYw.m.8|.z.......s...Yo..~*q.d.p.T..W@/..!+..9.1!........*#......J.....X.H%.)%w........_.i.../.........oC..,....8.!.P..,p..]?!...2..p....D..E.............:!.........v,.......^..T....Iw.....&5.\..;...&...8...J...>3....H..O.....S.D.F.Iuc......vf(...L...pP.....J.d,....e..q......L..g...l..lR.0\..N.Y.0v}.v..-..n.Tt....[....c.....R&[a2-'..q`?.,..x.p.4......6X<.d....nXVF.....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1150952
                                                                                                                                                                  Entropy (8bit):5.126492964481441
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24576:bQPJyaCOTFC6PmmodMEVsUvC1p9V1Pq3jzH7:bQPJyaCOTFC6Pmm+1sUvCP9V1PqTj7
                                                                                                                                                                  MD5:D69351C926D023B3ACDA461B2E4414D5
                                                                                                                                                                  SHA1:7F55482022BC4E8E79436857BD51C52DC8A94007
                                                                                                                                                                  SHA-256:A6A6363573A4B454F7E6C5C2DB71882FEABB61EBE07A5E55A8148C24C618FD7A
                                                                                                                                                                  SHA-512:B5A81CB5321B83674A7A8616D7C2AC87B108EA16DB374494B3BD081DB85808F385F6505580F150D2B1106225EDB905237B2B54A2D4231B6B5EA18C75B08E76FF
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.cookmemoriallibrary.org/site.min.js?v=pqY2NXOktFT35sXC23GIL-q7Yevgel5VqBSMJMYY_Xo
                                                                                                                                                                  Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 2000 x 135, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):110298
                                                                                                                                                                  Entropy (8bit):7.55966292310685
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:4kj2UgB2SMpxLo37Sg/3WnDM/DQ9A0yzY7DuWvHMHD9Ukk/elzrPSEPgehEllz49:4J2PU35/UGD2XyzouVHOkkyzrPsy
                                                                                                                                                                  MD5:096CD01F56FD291837C2B03A88FA12A3
                                                                                                                                                                  SHA1:3D9941C22B779D9E1D02EF54E18490FA2A6FE612
                                                                                                                                                                  SHA-256:9AA3BA04EF8B30953AFFD1AD907A09B69924FA3AEEADC6180B5C12075B60D9DF
                                                                                                                                                                  SHA-512:AE7A3F0BAB7D5E42D85E9F1067E52618561038391E199C2D014B35170AE213D88C1017B374905B8F4076822F94C8D8C5DAC693C20D9A0277880A6DDA5683FA59
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR.............N......sBIT....|.d.....pHYs..-...-....J.....tEXtSoftware.Adobe Fireworks CS5q..6....prVWx......@.@..D~..[0.-xp...6c..^.@...`bL0....e.>.p........:...'.W.|.>8...z9M..'=.R.............................y..M.......2.^5..X3..........|...W...l.&+2..f<.5I^Ln.6..l|..............................k....h}..$.9.^..~...W....6e.i.$....HmkBF........................................................................).3...9.mkTSx..}[w.F..&.#....y...5...7.$.(....%.......D..|.YV...~j.].....D90.....].........w~..^...o.Yo.-..<>....s...Y....7.x}..oL].g.......p.c.Z...V.j...9.........i........6.....|.v.....#..1[...?`./.........t6...x.].........{.>bw1e......;y=...w...}Z....1?.^...G.o...zC\..Jo...f..m...G.]..G..]h.1.J.uO.hN...tO,\..J.-LZX.......6C.....hSm.,B..GHh..p...e......c,...^..........;..1.h..s.h.._.Z.8V?p...f..........k'....Xf...}.$.LB.&.lB.y._I....c..n..NpE...q.GL........g..R.l ......%..\....L.U.....S...9.~cp..'......S....G.c&...U
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1158
                                                                                                                                                                  Entropy (8bit):7.643626551521941
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:CMRIU0w5ftH+Cc083dum/yhL5VC82scCHPd1YBI3PL99lZX3ay3avx6S:CMD0wH+C1+dp/yhy82qII/RhaUm6S
                                                                                                                                                                  MD5:727C1EA5551EFC7CBAC753B528D5E751
                                                                                                                                                                  SHA1:C2250263A83D8DA6AC4C674291FBC539777FC743
                                                                                                                                                                  SHA-256:49F53A24C23A953F269FC89DB7CC118A1803AA9F66532B0335766A42DB6612A9
                                                                                                                                                                  SHA-512:58CA4F6746BB4544F39BE373B079759446294C1570D73F40691214F694FF5F1BA72BC65BCE3BECD98BD1155829E31DD101B79C7073AA14762D47A6E1972DBE23
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.cookmemoriallibrary.org/CookMemorial/instagramwhite.png
                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.10/29/20......IDATX...]h\U.....1..-..H.j".F.m..(.D.{. ....E!"..H..O|.A...E.....E...~.}.$"4eI.jvs..........i....9sf.w...%@k..$.KzP....t..D..9I.I.L.lO..^.!`.X.b..$.KQb....|.....a...i.j.s.X.........)p....00g.f.==z+.........#._...5...y..........X..@..o......`.2.O.H...."...Q>u.......;y..K...l..........\..H.....q.....|.%..8......u......J%@.F$..T..3/a5......}}}..IBR9%.......>500.{A..I.V.m..+...{.Q.mI.d.....JFi..P...u.m.Z.;.B.<..G-8..6....Ym{f.?I.a ..m...l.q.a..q..y`T.\.......e|...d..{.w..'.$.@_.>...X4EE.....^....l.lJ.s......I............Z....t.@.........G.%.i.s.+%..x.R...R.p~.....D.Y...Jj._.^..&{.K.QRE.....:].....$m.tL..&%=o ..y.b.p._...v.?ex/Z.;..p ..)..5.80....$.v.=./...M..s.....Q.E.........a`._(....h.&I..p...Cd...8.n.........p....2.%..Q...u...;...)..f...Fc....................8..p.U.S....s..E..Zmk..P...;...|`^..$.k....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):881
                                                                                                                                                                  Entropy (8bit):7.567252813206783
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:CMRI24JNGOrklmlyi//AR0CAqdntTl1MvTB9:CMv8zrHUiXTtqddl1Mvl9
                                                                                                                                                                  MD5:A12E78AE9940B586F71C1582662C2A74
                                                                                                                                                                  SHA1:39A134A194D19F43E0815DA0396A240F29E10493
                                                                                                                                                                  SHA-256:5C143F8BE5C133099A0CC7140BF49ECD806B996F85B5776C8A63910702EB00C7
                                                                                                                                                                  SHA-512:D90EAC96D139212470413F168FDEC2BA119D3B3B7B728E51B0503651ACA83D7DFFE3C3B522360018724279B456014A584FE80654539D2F1F2C9C27F9320030CB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.cookmemoriallibrary.org/CookMemorial/facebookwhite.png
                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.10/29/20......IDATX.....a..?s.(fj.I$).Ay+.b.X...[V.....P.+./aAB,.d=^J....0^..3.|,...v...1/.N....9.|.s.9O.JA..t..e.l`:P...^.!p.xU.).X.].Q..a..ZQG.............G..T.....e.....|[|_.`..K.....C.z..".Ti..4...9.v.?".]..k.+...Q.....?c..q.O...}R...`..f..W.../....\6Ty...O.m..3........<I.......Z.w#E.3..WO.......q..M..JC..f.?.....eC.Z.R...3....'..#.{?p.8....7.Y........d.}..l.]..e_M.,...G..o........ZU.........I...Y_nd......-..'..<....O@..$.Okb`(..b.'..g.&.....3.C....W.......3..U.(e.n&.]?'.w..jg......._'.."..)..NH.~.p..$,.92/~..........^7o....!.'..;.#.bz.^l2lBS1....k....,L.B2l..>0K}.AL.J.Bmm..u....YJ........5..zr...Z...w........D.g.FgGs.@.`....N.Y.v.V...H6..{../C%W.....7..n,.V.L..J........f.C......Zl..n...,.$.x.d....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):49
                                                                                                                                                                  Entropy (8bit):2.8428512084804085
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3:CUOc6t/lr/Hh/:+/
                                                                                                                                                                  MD5:3AC2EE0A3EA8326239ADA4DAB7549D55
                                                                                                                                                                  SHA1:945F4E576663BEF5A27E4C07AA9D25B5A505344F
                                                                                                                                                                  SHA-256:2E9E2C2135787BBB6111E46FDDBC95BDE540E91692DF89EF43536D6A1552F3A6
                                                                                                                                                                  SHA-512:7AA676187A9EB81B3562DB9C62179D60EDA9A377D651EFF1DD2463B027124D0FD2DC941CC271719CAF0061C177914807F2EA07107D0AFA9FE9FAF7AF20E76501
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://wowbrary.org/1x1.gif
                                                                                                                                                                  Preview:GIF89a.........3.........!.......,...........D..;
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 82x120, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3462
                                                                                                                                                                  Entropy (8bit):7.8737031671457824
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:whwE52F63LLXBPbo3iqujdNxEyxtrI9xm:WwygqXpo3hujdFPI9M
                                                                                                                                                                  MD5:560821A2CA3E99D6454D28FA3EADD0BF
                                                                                                                                                                  SHA1:CA88F773EE2F08AD06AE6C36159C118AEE5220EC
                                                                                                                                                                  SHA-256:160DDFCC84EAF27688D54117A570AF8677FBA0CC39EDEFEF221DDA91ED71A222
                                                                                                                                                                  SHA-512:A13A34572400C8F95023D3C711BBF7164E34D8D849F65FD21C9C0675E1E203DDF0EA3926C846779433DCF354C8B016590D82811956E4EA14A483F2306F8D3573
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.R.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..+.....Jz.*2.._zn+...4otyl.....].U..c...Y..K)].+..W....'..b.`...)...b..3nt.iT..c#.\W'....Z...E...J.......M,bEH.s.......V.@...?/.......o...H.V..nE.U=O......h.hC%.%A2._......j...&x8.Z.. ..Ybr.p.).cuP....GZ.X4.K%..K7....P@l..p}9.j.U...Fx.H..{..T...........@../nmO9.....e..]...........=.;...).F..oiu.G..L.#.S.3.q.{V...Y...L..m%..L.V'h.....}5.jv.H.fBO..]6.{.Z..+
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 94x120, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4987
                                                                                                                                                                  Entropy (8bit):7.912526100038735
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:whMEpNw5MhdvSDgO0jQTV/dnAQ0IH/N9OXx60qyvos88TFG98:WMKhhdvNO08F0IfTOXv3x88
                                                                                                                                                                  MD5:92B69835EF9146D1D181C73B04214C92
                                                                                                                                                                  SHA1:14568A40F1D0181B4FF0B73BC73806C6ED1F28A6
                                                                                                                                                                  SHA-256:2A04BC201C1F8A5B79152DED38699A2A12FC02FE51BDFA0B079629B549FF80C1
                                                                                                                                                                  SHA-512:D2CBF66B2ED9684F25667AB8D3E14AC082EB77E6A6D19257FC1B1DF731B4EE1E197D4161CAC3D8293A37C61DF66593EE0F372D8D636A16AF3B89D9FA73831BF1
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9781419766817
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.^.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....i.z......c..#..F2:....7.^.(.....d2!...._......J....,...d}.U..&......%........E...?.sV.)Q...DR..y..sxS..C.........=.k.#.}z...u..........7Z.Z.D...m...'..pW....@...Kct.n.1...h...<.......m".y.0...<v.........a*5.c]......v....0.....u...=j..!.?.&5.|.I..,.B.;...$.......N...-h...BJ.t.^.....4..Gv5..5.\Cm&.pz...J3Qq.....W..$....iw.p.kP..4E.S.,l3.9?N.....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (17190), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):17190
                                                                                                                                                                  Entropy (8bit):5.631606068933165
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:Ol1SPNL31hmKDvLv+U0C7gGhViaf0qsXGrb3J+wak9ZUqvGwqggr:PPNL3TmKmDC7gGfln33JGk9Oqv9qggr
                                                                                                                                                                  MD5:FE4BF8708D091BA78D1A7ECEEC228D65
                                                                                                                                                                  SHA1:4112C83020DDDC4362EF5329FDE3D9D7D3BE3CBA
                                                                                                                                                                  SHA-256:14700FF727AE991FDD15AB1A9D4F933E2695874B7834CD96DD45E8CE62AB12B8
                                                                                                                                                                  SHA-512:6A91FEE8D2BF9B164A992D41BDDB53500FCB1B34B9AC8E31231AD8EE696125007FAABA15575A1530532FAC38B0D65C2C7E8108F7FAF7AB8C1C4D9F1840FC9871
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:if (typeof w_a41514!=='undefined') document.write("Widget error: two widgets in conflict");var w_a41514="//lpl.sage.eou.edu/opac/extras/ac/jacket/small/{ITEMID}";var w_b41514=1180;var w_c41514=w_b41514;var w_d41514=110;var w_e41514=100;var w_f41514=70;var w_g41514=new Array(.01,.02,.03,.06,.10,.16,.25,.36,.50,.64,.75,.84,.90,.94,.97,.98,.99);var w_h41514="9781668052297|//wowbrary.org/l.aspx?l=10953&c=WOV11061062&i=9781668052297&u=&t=War+(Electronic+Format)&widget|War (Electronic Format)|9780593725801|//wowbrary.org/l.aspx?l=10953&c=2594609&i=9780593725801&u=&t=In+Too+Deep%3a+A+Jack+Reacher+Novel&widget|In Too Deep: A Jack Reacher Novel|9780593733899|//wowbrary.org/l.aspx?l=10953&c=WOV10382619&i=9780593733899&u=&t=From+Here+to+the+Great+Unknown%3a+A+Memoir+(Electronic+Format)&widget|From Here to the Great Unknown: A Memoir (Electronic Format)|9786319335538|//wowbrary.org/l.aspx?l=10953&c=2591974&i=9786319335538&u=043396637924&t=Inside+Out+2+&widget|Inside Out 2 |9781668009741|//wowbrary
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):935
                                                                                                                                                                  Entropy (8bit):7.6018365261221845
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:CMRIx2sv9Y/QDoJD8R/gWE5NQMKN4b/eQqOoB:CM63Y4DUU/BEAVQqO0
                                                                                                                                                                  MD5:3BF3516935643D913556F0892BF5B15F
                                                                                                                                                                  SHA1:BB5EAB4E24876A8046F526D76A82ACA771B74276
                                                                                                                                                                  SHA-256:5CA352B70C1826FA14C549F1D538D84C3C5FADA1BCAB9182AE8FFB4E5622A379
                                                                                                                                                                  SHA-512:D4CF98F1114A0675B14056711C82B3EC2F0E618EA89237B0EA644D784DD9002630DC0864766EDB33C292B98766027D502E18F5EAB03A7A2D74BC7C1952EF4D2F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.10/29/20......IDATX....oTU..?3V..:&(..)....+F..u*...R.....&...n]ua...$.....B..j..*4!),..B..2..R...{.......c<....w..~.yg.=..RR....k.6`=.(...i.W.$0U.).R..:.......>l.V\..6.3.........."@C}_..........y%..P.....^&.6..........xS..S;.L.......Dz.U...>.J.D.....".[.5.o'.R.O...5T....':b..O....s...u.@-..S.....S4.!.D.".ZI....~....6..j.J..6.....M..p$...]...N..%........cq...~...%.ki...Q..=@../..P.....o.v....z&IYw.m.8|.z.......s...Yo..~*q.d.p.T..W@/..!+..9.1!........*#......J.....X.H%.)%w........_.i.../.........oC..,....8.!.P..,p..]?!...2..p....D..E.............:!.........v,.......^..T....Iw.....&5.\..;...&...8...J...>3....H..O.....S.D.F.Iuc......vf(...L...pP.....J.d,....e..q......L..g...l..lR.0\..N.Y.0v}.v..-..n.Tt....[....c.....R&[a2-'..q`?.,..x.p.4......6X<.d....nXVF.....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5430
                                                                                                                                                                  Entropy (8bit):5.367628552799692
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:/n4t1vFrdJzKRzWnWTs888G2Y2CyKyMPL/X/Jrx+Yrx+vrMXJm8mN:/n4/vsRzWnWTRHCyKyQ+o+IX
                                                                                                                                                                  MD5:A71F63B773AFB828DFB1CAAC587DAA85
                                                                                                                                                                  SHA1:B42A3ED74244C9DB5CB1FF9C19388D49CF733677
                                                                                                                                                                  SHA-256:1FE2C9BF64DF62EA34EBF071D72E5D7416540C736D5777E88CAA5C66A3E1168D
                                                                                                                                                                  SHA-512:ECFDAFAFD3AD7CABAF434B53550B488FEADF32E04E8594A2127228B22EF78BB4058E522475B46075F150637E055FF430C26A050E30CB0A8E4C244B9B277A9289
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:............ .h...&... .... .........(....... ..... ..........................k...j...i%..n3..m>..oE..pD..oA..n@..m6..m"..m...m...n...m...k...i...h...q/.............................K..o(..o...l...m...j...j...h...l3....................................m%..n...n...j...k...i...l9..................................m1..n...n...j...i...i...j7..............h..g9..zZ..............{..m)..l...k...i...h...j7..............`..v<......................W..k!..k...j...i...j7..............`..m/........................p+..k...h...e...k4..............]..j)..j3....................k'..j...k...i...h*.............]..k$..l ..p..............w@..i...i...m...i...h"..^..........`..m%..l...l...t2..t9..Z..j#..l...l...l...k...k...k(..b.....^..k-..k...l...k...m...l...m...m...l...j...l...l...k!..zI............m"..n...o...n...m...l...n...m...l...k...k...j$.................P..n...n...m...n...n...m...l...k...k...k...j#.................P..m...n...k...j...l...k...i...l...l...l...j...|>......
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):14747
                                                                                                                                                                  Entropy (8bit):4.863886240204324
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:pao4sILl/Jl/fl/hNoKXa1sZFhfRxbBblRP2WF//qLndy3g:p+s8RRhP/qLndy3g
                                                                                                                                                                  MD5:2B301A230C8DF7AEE2D2ED719D454846
                                                                                                                                                                  SHA1:9DAC840BCBB8A9271892E9C9E06DA88B84D505AA
                                                                                                                                                                  SHA-256:8FF6CE862C52835550F1D3EE93A8A27F86E2128E07776AB87D983936C49EE32A
                                                                                                                                                                  SHA-512:823E995617E84767746C88EABDBA2E58DA5907B7562D316668718C1F4BD95AEFAAB0B042A5ABA6260F11E32CBD2D41C37E1EAA05D55AEAB605E07C8ABB3F2A98
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.cookmemoriallibrary.org/CookMemorial/site.css
                                                                                                                                                                  Preview:.body {.. /*background-color:slategrey;*/.. padding: 0px !important;.. margin: 0px !important;.. font-size: 15px;.. line-height: normal;..}.....box22 {.. height: 95px;.. background-color: rgba(21,92,45, 0.55);.. max-width: 500px;.. border-radius: 8px;.. border: solid 1px #144e55;.. margin: 5px 10px 5px 10px;.. padding: 10px;..}.....alert-warning {.. color: #000;.. background-color: #6A9FC1;.. border-color: #6A9FC1;.. text-align: center;.. margin-bottom: 0;..}.......btn-catalogaccount {.. background: rgb(244,182,81) !important;.. color: #000;..}...searchboxradiobuttontext {.. font-size: medium;.. color: #fff;..}....hr {.. height: 2px;.. color: #ccc;.. background-color: #ccc;.. border: none;..}..../*maximize the width of the body container*/..@media (min-width:1200px) {.. .container {.. max-width: 1200px !important;.. }..}..../*The narrow strip at very top of screen with catalog and account links*/.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 80x119, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5433
                                                                                                                                                                  Entropy (8bit):7.922305185851761
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:7ME8L31paLaUOZsfmAHc5MPkuR/2O6qlrLGxVFcQnrRZR63QWYltLw:IJLXrGcC8uRZpgVno3tktk
                                                                                                                                                                  MD5:1E5765B7277A6BDA6F697F21B5A95BFA
                                                                                                                                                                  SHA1:59EB10997EB1745A094AADD60859228B77EA64EF
                                                                                                                                                                  SHA-256:DF77A1C05ADF8F7038A8A5B3A89684CAF72E320C91CD472DADA8526EF1DEC19D
                                                                                                                                                                  SHA-512:0A33B22F3D4F8839CADC02F2FE30849A56EEDB5AA0862D7E2B6482CEE9B9CD0C757A1F2FA2AAED3BC7505F749E415615BF9876BDE322180E69BC599A7E63E0C9
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9786318937641
                                                                                                                                                                  Preview:......JFIF.....`.`.....C....................................................................C.......................................................................w.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........c....m......?..#..q{.M..k@.k...<}.N....A..*.....[...k..^#G..7+..._'..:..C..1S....x+...%...p..l...(.O.m....sg..;..T.....G9.....}#7... e.7(.~U.&.=.......@r?JO...XiGv|.|:....q..z..o.mbj?.l...z..@...z.....{O.b.,....E...B....;..rZ..i...._. ......=Sg.K..<..M..6......,.1S.c.....|)o$.P..$U/.[..F@.v..}k...:...-.BG^......5.........8.N.I.p.X...Z..]..x'<.+...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 692x543, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):84540
                                                                                                                                                                  Entropy (8bit):7.934092972786402
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:R9bo4TkUKfwFOfFyQOUlETCqJXoq5+hnNovxwTJ4mztj/6TdMtwhLcdji:/k4Tklwk9DlsCqJYqEv0uF4KixhhLcQ
                                                                                                                                                                  MD5:AF5F6F89594CD12709CFC349B8586956
                                                                                                                                                                  SHA1:CE78356BE51D86FCD815CDD5698E988F29A2C172
                                                                                                                                                                  SHA-256:5388731C16E039F1EDEC3B28247C4BDC0C17DB3775CB81310B687CF6E8E8BCFE
                                                                                                                                                                  SHA-512:32B5D7ABE15AA91BD708ED4EE4BFD3C93EB0867FDE8723D2E4CCF6A5785F39AD8C958984435A0FA4641124CCF13D03B03D8184045F330D7125FE13C3A6EDC295
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:e902d8f9-5757-4150-b615-14637b0f4147" xmpMM:DocumentID="xmp.did:BC34CB7ABDCE11E987799F7355AF39DD" xmpMM:InstanceID="xmp.iid:BC34CB79BDCE11E987799F7355AF39DD" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e902d8f9-5757-4150-b615-14637b0f4147" stRef:documentID="xmp.did:e902d8f9-5757-4150-b615-14637b0f4147"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 21 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):216
                                                                                                                                                                  Entropy (8bit):6.269291483572314
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:6v/lhPd7VR/C+u9qL+LkvqW/xUYoNAVX3kDQlbp:6v/7V//C8Sax0A9V
                                                                                                                                                                  MD5:2E7CCB2AB36B65B4D2922AB2AC518AA6
                                                                                                                                                                  SHA1:04245759DADFACDD7314EF8F3F6409509E356F26
                                                                                                                                                                  SHA-256:DEA65A1C3523CFADD7C6011789D0EB42C72D46D9D1C7CD5A8B57258B70F15465
                                                                                                                                                                  SHA-512:7EB4387D75923EA55AB8C44D2E03BA83B66142A62A5B61AA5BE42D6A5FB5B838151C9BE39ED773B198FBAF9009A36EA079FD872C1CBD5EB9C0B119A81BB57CDA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR.............bKv3....sRGB.........gAMA......a.....pHYs..........o.d...mIDAT8O.1..!......<...3|.w.T&.(...l.E..)......I.c..+..JU.D.}.l.W(;)..C...w...t..\.p...UP"-.Q+...c.D..."j.U.Y.0.a.....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 93x120, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3944
                                                                                                                                                                  Entropy (8bit):7.890974008621381
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:whbEtx2FzNPKtXjrjiLXeSqJgAtjNgm07:WbjNPKtXyXrXAtRg1
                                                                                                                                                                  MD5:A4407BE79C3E237F52B9F814A5FF7530
                                                                                                                                                                  SHA1:2A60F8F93DABE59DF2997E01450F93ACDCFCA5D5
                                                                                                                                                                  SHA-256:9159ACD085021CB93A9129D2DCD441994B8310617BE1F90790F78ABC8BE116DC
                                                                                                                                                                  SHA-512:13240A4F3A7A693E329869744104AF92B8B353EDCBEEB3D5D212A9C7AD5BBC3C8650C21FC67D9E4546719BC47D3CA1A486B047FEE8F3D8FBC59A727053118706
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9781668009741
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.].."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..BH..9..<y.J..3H...d.......k.|..t..c.xc{..~gR.R.2..q..q...7cC.....Z.......?.sYSE,2.R...:.....}+,r...n.G.....h..W>z......W!.....j.s*..B..J.$...'s...pT..#..n+.2.#.40Kup.A.<..Q..:}......[.y.p.......2.1.d..e....t.}..}}I..VT....u%c..,.....*..H.\z..SDi....<.]7.l.....efh..3.F~.k...x.1.....:S..S.sqE.....U..%@..............9...r.X...b.....6.d...............}...&
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, progressive, precision 8, 1512x2016, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):211785
                                                                                                                                                                  Entropy (8bit):7.8936874216807595
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6144:Oi2/p5m0Cd7FDAl+syKy88iy7iH2Ylu2HEdL:H2n2FNsRwYECEdL
                                                                                                                                                                  MD5:3ED71F906254BF2CF85C7EC736CAC722
                                                                                                                                                                  SHA1:E1635B8E41D5E63434A7DD6B634FBD135FE40F0C
                                                                                                                                                                  SHA-256:213DCA78C85FE515C669BFE1AC0257B1F3A89AB9C84FF656EF8D1D4BF7257D1C
                                                                                                                                                                  SHA-512:9AB748D8925FA9F71466B7C3F67A8C9898B9B2B1BAABCA8550C988FA4D533951A6C62CE710D3A0EA37CCD5F11A0B70AFD2566FCBE66E85549CB93DA5AC149B00
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://piperlibraryfiles.com/ckfinder/connector?command=Proxy&lang=en&type=CookMemorial&currentFolder=%2F&hash=74601c61d4ff5098f82ae17be8639ad731f5b3d0&fileName=Dialastory.jpg
                                                                                                                                                                  Preview:......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y...............'.=.T.j...............".9.Q.i...............*.C.\
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 81x120, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):4049
                                                                                                                                                                  Entropy (8bit):7.885415064034405
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:wh/Ep9m3mcRMJgXibb4lg3apnZUtTd8lgZ3LGb17:W/Tm8XoKMT2lUqB7
                                                                                                                                                                  MD5:C9300BF649568790DF52FB24D3F234CB
                                                                                                                                                                  SHA1:FF0A09E7D360C27252E1644D0CDB1AF8B9AC1FEF
                                                                                                                                                                  SHA-256:A7E0841E57AC767D012DCC8EA1DFE0057C5A0519794A41508F8A4E2D7BB1EA4F
                                                                                                                                                                  SHA-512:871AC4FE3F4BB699692C9326F560324CA491E969401334A7D0A2D387091DAD3D6526FAB1281031D0DD054B016A2DFFE3BDC1C7CD65438BC08F202A53FC797657
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.Q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....8..P.m ..r......i..2.Uv=sU>......o5.<jr.4...W4...a.... .R}.A]..I%y.;U;..-lle...tv...'.W.=.i4.D.hZ.h..%.Q~}..?6.Q.....^B.O.wy.7..sO.F....8.5V.M7...b{...P|......}...RYi....].5df.W1.L.}......XV.O.q...).,.......l...l....F. c9......[.n..Et..M.u...k.)"...Tn...V.8FoAZ..z|.l.Es*.......q.....Nk.na1...v .G.....BjJ.9BVhg..h...v?.0.~F.\..#8.-Iu.B(.&........0.^...{.......L
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):881
                                                                                                                                                                  Entropy (8bit):7.567252813206783
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:CMRI24JNGOrklmlyi//AR0CAqdntTl1MvTB9:CMv8zrHUiXTtqddl1Mvl9
                                                                                                                                                                  MD5:A12E78AE9940B586F71C1582662C2A74
                                                                                                                                                                  SHA1:39A134A194D19F43E0815DA0396A240F29E10493
                                                                                                                                                                  SHA-256:5C143F8BE5C133099A0CC7140BF49ECD806B996F85B5776C8A63910702EB00C7
                                                                                                                                                                  SHA-512:D90EAC96D139212470413F168FDEC2BA119D3B3B7B728E51B0503651ACA83D7DFFE3C3B522360018724279B456014A584FE80654539D2F1F2C9C27F9320030CB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.10/29/20......IDATX.....a..?s.(fj.I$).Ay+.b.X...[V.....P.+./aAB,.d=^J....0^..3.|,...v...1/.N....9.|.s.9O.JA..t..e.l`:P...^.!p.xU.).X.].Q..a..ZQG.............G..T.....e.....|[|_.`..K.....C.z..".Ti..4...9.v.?".]..k.+...Q.....?c..q.O...}R...`..f..W.../....\6Ty...O.m..3........<I.......Z.w#E.3..WO.......q..M..JC..f.?.....eC.Z.R...3....'..#.{?p.8....7.Y........d.}..l.]..e_M.,...G..o........ZU.........I...Y_nd......-..'..<....O@..$.Okb`(..b.'..g.&.....3.C....W.......3..U.(e.n&.]?'.w..jg......._'.."..)..NH.~.p..$,.92/~..........^7o....!.'..;.#.bz.^l2lBS1....k....,L.B2l..>0K}.AL.J.Bmm..u....YJ........5..zr...Z...w........D.g.FgGs.@.`....N.Y.v.V...H6..{../C%W.....7..n,.V.L..J........f.C......Zl..n...,.$.x.d....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):933
                                                                                                                                                                  Entropy (8bit):7.5576945854764945
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:CMRIc4ubkwzRrc9xhqhmYeMWiWZ0Jm0DxgCnk7d4s1:CMCjjhqhT4T0g0Dy++
                                                                                                                                                                  MD5:2596E705155961B0FC3E5756B7F8FF32
                                                                                                                                                                  SHA1:2B35E7F61DE389D8D1B69AABD7548EB5F32E4983
                                                                                                                                                                  SHA-256:4215FEDC00EB792ACB1ECB4277A678CDF675DDBEB76D7136EA1A0AD904319AFE
                                                                                                                                                                  SHA-512:4AA643ED53B87E24526D13240D5EA55BD67F3803E7560A984AB722078195206CA31F5AE4898FD8AAA31449DFC2C2B4D7FCFE4428F5DFFEC6428B0F7C0A1FC257
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.10/29/20......IDATX....KTQ....h..e?0.I..YAjP.E.*lk...ZGa.v-..hSPj?..Q..h.R%.Dl4.(b.hZ...=.dx3.:]8......w.1@9.FI-..H:$.T.vI)IK..$}..-i8.G .....% ...)`m..........0.a.......H.7.....&O..%......1s4..#f.S..4..p2...EKmG.....3h.A..._..m..=.....)......._.".|..d....{[...=\M<..P.,...<O.....P....=O.=.[.. ..$.N..iI5....\.I.%....UR....t.7_U.^&)...NR...>-.V.-!.......dO..f.n..P...;._y.}.......u...W...*.U..3&. ....>.M..+...d.........@).>.n..7 ..`..aa."[.t ...a#..LEt.*..../#..y...$.G0JHZ.....E^...Y.`Bn.j.. iz..2.$o..\.V..G<.>C...^!....-M>a..?q........p."._...e..2.....&......P.....rkF{...=..pg...a.n....x.;I...[..9.$.G...P....|.d_..L.......P:..^/.dp..a..l2...'....l.M.w6w1.0.!.h.^..J.).[..N.Y.wG...e..u7'..s..W..J..p....T.o?.F]u..I. .......y...#.W.i......y.E.......IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5430
                                                                                                                                                                  Entropy (8bit):5.367628552799692
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:/n4t1vFrdJzKRzWnWTs888G2Y2CyKyMPL/X/Jrx+Yrx+vrMXJm8mN:/n4/vsRzWnWTRHCyKyQ+o+IX
                                                                                                                                                                  MD5:A71F63B773AFB828DFB1CAAC587DAA85
                                                                                                                                                                  SHA1:B42A3ED74244C9DB5CB1FF9C19388D49CF733677
                                                                                                                                                                  SHA-256:1FE2C9BF64DF62EA34EBF071D72E5D7416540C736D5777E88CAA5C66A3E1168D
                                                                                                                                                                  SHA-512:ECFDAFAFD3AD7CABAF434B53550B488FEADF32E04E8594A2127228B22EF78BB4058E522475B46075F150637E055FF430C26A050E30CB0A8E4C244B9B277A9289
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.cookmemoriallibrary.org/CookMemorial/favicon.ico
                                                                                                                                                                  Preview:............ .h...&... .... .........(....... ..... ..........................k...j...i%..n3..m>..oE..pD..oA..n@..m6..m"..m...m...n...m...k...i...h...q/.............................K..o(..o...l...m...j...j...h...l3....................................m%..n...n...j...k...i...l9..................................m1..n...n...j...i...i...j7..............h..g9..zZ..............{..m)..l...k...i...h...j7..............`..v<......................W..k!..k...j...i...j7..............`..m/........................p+..k...h...e...k4..............]..j)..j3....................k'..j...k...i...h*.............]..k$..l ..p..............w@..i...i...m...i...h"..^..........`..m%..l...l...t2..t9..Z..j#..l...l...l...k...k...k(..b.....^..k-..k...l...k...m...l...m...m...l...j...l...l...k!..zI............m"..n...o...n...m...l...n...m...l...k...k...j$.................P..n...n...m...n...n...m...l...k...k...k...j#.................P..m...n...k...j...l...k...i...l...l...l...j...|>......
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 80x119, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5433
                                                                                                                                                                  Entropy (8bit):7.922305185851761
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:7ME8L31paLaUOZsfmAHc5MPkuR/2O6qlrLGxVFcQnrRZR63QWYltLw:IJLXrGcC8uRZpgVno3tktk
                                                                                                                                                                  MD5:1E5765B7277A6BDA6F697F21B5A95BFA
                                                                                                                                                                  SHA1:59EB10997EB1745A094AADD60859228B77EA64EF
                                                                                                                                                                  SHA-256:DF77A1C05ADF8F7038A8A5B3A89684CAF72E320C91CD472DADA8526EF1DEC19D
                                                                                                                                                                  SHA-512:0A33B22F3D4F8839CADC02F2FE30849A56EEDB5AA0862D7E2B6482CEE9B9CD0C757A1F2FA2AAED3BC7505F749E415615BF9876BDE322180E69BC599A7E63E0C9
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C....................................................................C.......................................................................w.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........c....m......?..#..q{.M..k@.k...<}.N....A..*.....[...k..^#G..7+..._'..:..C..1S....x+...%...p..l...(.O.m....sg..;..T.....G9.....}#7... e.7(.~U.&.=.......@r?JO...XiGv|.|:....q..z..o.mbj?.l...z..@...z.....{O.b.,....E...B....;..rZ..i...._. ......=Sg.K..<..M..6......,.1S.c.....|)o$.P..$U/.[..F@.v..}k...:...-.BG^......5.........8.N.I.p.X...Z..]..x'<.+...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 79x120, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3811
                                                                                                                                                                  Entropy (8bit):7.892151108229616
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:whhE2vu/3cclEfbhdWQ1owIFWYE9TYndOqnynKf/TVQxZ:Wh9vuEc8tgQ1BIQYEWO5SIZ
                                                                                                                                                                  MD5:BFD0AB03EB88130744EBAC815184F223
                                                                                                                                                                  SHA1:DCDA48F63C8C11EAE522F0FC7ABC6CBA4752C7F6
                                                                                                                                                                  SHA-256:F46CBE63E4728457D84341724053E93AA462EF4FEF266CBD3F36CF2432791F35
                                                                                                                                                                  SHA-512:5B83FFFD4A44761DA8C8E39BEB8C2DDD614AEADC1822019EE73B7A57FEC99DD3873E6E2A5BFEC250BF276024B4884FD385772FB59AA309573E9FA39232556727
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.O.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....^.4...ynUH.qE.}.....?Z.).d.}..sS..K.5.d..p.Q...9...`..y..nxc?....#.......<J..;..|<......u)V;BmZB..$$..~5..+.......m....2i6..8.R.<.#..A.......w>....Z../E...'1.ON.n...zV.>:...9.l.W..@.q...}..5...6.T4..p.......\.tT.z...\..}{.....t.:t.....U.a.BU.2.F+.K..'f{....(.#....u_./c..,.P....1..W.\.i.k.iN.;p..3..M..Qh...{.....o....f..fR..$`..BN*.\8b........jAS|..Z
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 348 x 145, 8-bit colormap, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5032
                                                                                                                                                                  Entropy (8bit):7.940558215414841
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:AtwVsojVUrGNc2ML3cM7RI/7IR6u01ek72LtkXLO/BUqXeVUkMqCP62:AIVHy2O3OjIRv01z7CtzZuikzz2
                                                                                                                                                                  MD5:520A59EA1CC74F2D9EC3B1ED6B8927DE
                                                                                                                                                                  SHA1:B0DA1837782413CE0B7703A40F0270EA397BDD57
                                                                                                                                                                  SHA-256:D3E0A57244D46F451A79C6B25447CF2951D49A3A237CF3690EEABEF36FEA90C8
                                                                                                                                                                  SHA-512:24B3D3E273408E66716FF51B82E26D76B6A35EDE5C49EA4DDDF9364AE53CB23A9994E8ABFC93543882DCEF4C3EB5AD3F08FD3B5E2ED4BDE3A0F882CAF88198DA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://piperlibraryfiles.com/ckfinder/connector?command=Proxy&lang=en&type=CookMemorial&currentFolder=%2F&hash=74601c61d4ff5098f82ae17be8639ad731f5b3d0&fileName=duolingo.png
                                                                                                                                                                  Preview:.PNG........IHDR...\................ePLTE...W..x.....M..J..S..Q....~...........]..p..KKKd.....v.B{.I......b.#.......{..............j.,......>>>...............]..S............x...L.._nnnXXX.....i............q..Z..+..A...r..e..4..}.....Q..v..5......^.............=5D..?d.6vvvHBM..S_D..i|........................................T_AcuE.................E..T....[.......F.W,8....IDATx..].....%..,Y...l.T.lIq.....Kz%k.s].u[.......7..@R6%3............w..dRd2{...{I...z)..Rv..=.[.I..*B....'=.+.{Y.I....~)+.]]OhDW...m6{..............\Ot.Nk)[Ktt..5..'.y.Zh...D.-..,B*..D.......Lc1.Q^R\gx4E.......C)x.cx4..+.....y)Qay4DW.....z....y...vn3.......yr.r...m..j.s.a0...A...)..f8....I.F..w.....%C.....&:Nk=..^.<.T.-.6..Ns..^j...1...}...)>.].......;..F..9 $...z.r...n...%..G.7.<.s=....u.un.....^.......'.......F.. >hA..1|.j. ........C.?#h/.+.j.....n.)........O..~.cE.......=Mr..2.<....x}}.cG/..kyn@.Ki0].<G..qs...>y..........M[..;........Tt..f..........>v].N.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 2000 x 135, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):110298
                                                                                                                                                                  Entropy (8bit):7.55966292310685
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:4kj2UgB2SMpxLo37Sg/3WnDM/DQ9A0yzY7DuWvHMHD9Ukk/elzrPSEPgehEllz49:4J2PU35/UGD2XyzouVHOkkyzrPsy
                                                                                                                                                                  MD5:096CD01F56FD291837C2B03A88FA12A3
                                                                                                                                                                  SHA1:3D9941C22B779D9E1D02EF54E18490FA2A6FE612
                                                                                                                                                                  SHA-256:9AA3BA04EF8B30953AFFD1AD907A09B69924FA3AEEADC6180B5C12075B60D9DF
                                                                                                                                                                  SHA-512:AE7A3F0BAB7D5E42D85E9F1067E52618561038391E199C2D014B35170AE213D88C1017B374905B8F4076822F94C8D8C5DAC693C20D9A0277880A6DDA5683FA59
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.cookmemoriallibrary.org/CookMemorial/treebackground5.png
                                                                                                                                                                  Preview:.PNG........IHDR.............N......sBIT....|.d.....pHYs..-...-....J.....tEXtSoftware.Adobe Fireworks CS5q..6....prVWx......@.@..D~..[0.-xp...6c..^.@...`bL0....e.>.p........:...'.W.|.>8...z9M..'=.R.............................y..M.......2.^5..X3..........|...W...l.&+2..f<.5I^Ln.6..l|..............................k....h}..$.9.^..~...W....6e.i.$....HmkBF........................................................................).3...9.mkTSx..}[w.F..&.#....y...5...7.$.(....%.......D..|.YV...~j.].....D90.....].........w~..^...o.Yo.-..<>....s...Y....7.x}..oL].g.......p.c.Z...V.j...9.........i........6.....|.v.....#..1[...?`./.........t6...x.].........{.>bw1e......;y=...w...}Z....1?.^...G.o...zC\..Jo...f..m...G.]..G..]h.1.J.uO.hN...tO,\..J.-LZX.......6C.....hSm.,B..GHh..p...e......c,...^..........;..1.h..s.h.._.Z.8V?p...f..........k'....Xf...}.$.LB.&.lB.y._I....c..n..NpE...q.GL........g..R.l ......%..\....L.U.....S...9.~cp..'......S....G.c&...U
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):32
                                                                                                                                                                  Entropy (8bit):4.476409765557392
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3:HCNCkuDKthHdrk1:QuqVdw1
                                                                                                                                                                  MD5:13D385B1A9702C12435FCA0B4367BED8
                                                                                                                                                                  SHA1:DED028B2C3EE665D86D5215CBE3BBCC3BE3C2F71
                                                                                                                                                                  SHA-256:2D83A199E9A9596CBDDFEABCD94DDE375AB3D227FE9532A41B03E0B526FF2D23
                                                                                                                                                                  SHA-512:7AF0EF0F9B09F74EE80572CD4C25621F2D71EF9564F8067F7119F7B9E2D1CDF9DA691BEB49B469267135642BE11AC77CB541C80DEF7D46FD8C8F7B0DD34AC0E0
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAll2IAYkHY2EBIFDWdns_4SEAnc1j_Ieg4Y3hIFDdk_qa0=?alt=proto
                                                                                                                                                                  Preview:CgkKBw1nZ7P+GgAKCQoHDdk/qa0aAA==
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 65 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):892
                                                                                                                                                                  Entropy (8bit):7.618390633360568
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:2u+z9pIuRaK4gYQoKev9/KsFiVIGcfAonfqm2XN:2LzLuK4NOev9isFHGqo9
                                                                                                                                                                  MD5:B7DCA5AEEE4CDF264E39AA3F8C6EEB99
                                                                                                                                                                  SHA1:25E597DF8D4E6D6DF54C9B3617665E7F086CD2AD
                                                                                                                                                                  SHA-256:6E47261A4E701F87BF408C37D919DC0C14C9886B150522CD7E0FE2FE0E41EDB5
                                                                                                                                                                  SHA-512:6C32534A74D14E24C95C0F6E3B1860F0DDA32FA603F6277D773936F7780F7A72CBB03E043C73DF41036F3DBC6A0D5AE4C5E6DAFCC2A48EDF6608B0D6E4871CC2
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR...A..........P.....sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.?h.Q..o..D1..'.%8u,.U. ...R,.N..NA0C........A....."8J:T:.@...Z......w.^$..(....{........E...<v:...nw.n...su..c..)..y.b.bi.].. .._.j5.....P.40f...h....W...#i{8.x....$..}.v."..0...h4:...J....}..d.M.Sq..$.Im.J%.2g2..S.........4..4...H$ra...&.....9.V.^..b.....Bg...........|>....F.u....}3...\........t:=..M..*..6....h.Ay..........B....a .!..@,/<.K...[c...O..P.l!....&`p.`...y...s..(....v.. .qh.ax.....x3@..>....>.......X./..v....,.{..5. 'B..m\s..pY.[.nxF9..j.^a..... ...p.&,...<.. ...5.9.*.~............./.S.g...a...0..........BU..n..%s.g....`....m.f........R.k..M..H.tA..l...(....qa..c.B.p.....h... ...u.h..N.up.O.e.H...9.E......}.....$.H|.}..\....IB......Z.........+Y....d*........K.3@..../.f.=.o..b.....@84..e..,\....8..f....c..mRX,.k.............n.v......IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 79x120, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2907
                                                                                                                                                                  Entropy (8bit):7.831797759805285
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:49YMeuERArgV3d8jAl2YO6i0rg7plAYV32awDbA6zI/ydUnjSHTdk4w4FsO/Nohh:whhEDV3+jh6Rg7b3V32JDke+nuHS2LFw
                                                                                                                                                                  MD5:82A053AA76E2D76FA8D0A920C3AABCA1
                                                                                                                                                                  SHA1:B13A94422FF9093E6D519E9397F21625859345F3
                                                                                                                                                                  SHA-256:DEAAD8E2FF9CEAC1EB05D14EB52091B65B719BAD50F9A07378244D5A4AD185B1
                                                                                                                                                                  SHA-512:0492B3EC196F4512942F403E7D990F4A4FC1F2021478DBE37D3C349D010D2BE50BF8E5655C38F4C2370B7D55CC8151CF5725B1F9D335D2BDBC168ADE3E4A5A95
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9781668052297
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.O.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........(...(...(...(....xu<M.Ib.f.#".........a...E...E.Yd..1.....J......kd3..<g..$~.W.|Q..#...&t..+...W]:q......q...)){..hq.|;).....................G.%6w..|m.)<..{..>..W.\...yl.........s.........._;.....k_..+t<..^.....Im...p2.%W..xu/..M.?..~R.3.;.....*.....2.......?...C..u.aFL...?..I<..S.B..mu#..c)J....oE...v...k.v.q.....s....C...>...o......./........-^..m
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 1080 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):758291
                                                                                                                                                                  Entropy (8bit):7.993206031133388
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:12288:WMNjBvGNvyRyRWGnZTSjb970Msiq5WGJVCMvZ73IVVl0C9T37375RvoJtLu5RXKB:WKBuNasfnZ+niOMvtKV5RAj
                                                                                                                                                                  MD5:CA45A4D89E9240AA32C8D87690DDDC5C
                                                                                                                                                                  SHA1:3EA5D024C6DCA804A14EE0D2315D71C1DB694073
                                                                                                                                                                  SHA-256:EE99B0F46CEE67B1912EB603DBAE3043B5AE8E09525969D20BBF9B41B89EF813
                                                                                                                                                                  SHA-512:50D7D92195FF478BA6DD01C03E3954E6EAC263AC40285E1D6260CA3B3E8F6DA5BF298D9E9736EA47C378813C5230B51919FA8B96CE5014AD658672993DF9793F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR...8...8.......l.....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Untitled design - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-04</Attrib:Created>. <Attrib:ExtId>6ff22536-3bc4-420c-97d9-96b33a528b4e</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pd
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 611x526, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):40288
                                                                                                                                                                  Entropy (8bit):7.850440678866771
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:iAhHFtR8b6MEu4GXhag4wfBMfFHbjAg1qUtXSl:iAhIdxd48MfxXf1T0
                                                                                                                                                                  MD5:E055CFF48E004C9221972A3F05E4B234
                                                                                                                                                                  SHA1:31D45DAE984C264D63316A1B6449F391206E4A39
                                                                                                                                                                  SHA-256:6D38509E0FF822937677A5B590FCBE6C35C0E879B7E76C10B71DC60DDE118DC5
                                                                                                                                                                  SHA-512:10506A4569465890966833DD9D2A01362794FE56B51831930B0C1F63D85E98737E88736B5DFCF0B85D8E7DFCAF04759D9C3401F4486DCE84AAAEBA727F2B79AA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://piperlibraryfiles.com/ckfinder/connector?command=Proxy&lang=en&type=CookMemorial&currentFolder=%2F&hash=74601c61d4ff5098f82ae17be8639ad731f5b3d0&fileName=MyHeritagelogo-square.jpg
                                                                                                                                                                  Preview:......JFIF.....x.x.....C....................................................................C.........................................................................c.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...N.&..}......@.y<Q....TJq.....Ef...2?....n..Q..Y...R......x.$tub....er..Ed..h.x......4z..1.j..}.u'..G....j...r..EG..*.FWS.NEI]i..$(..`.R...s.od3qq...W...&.WcI.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1158
                                                                                                                                                                  Entropy (8bit):7.643626551521941
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:CMRIU0w5ftH+Cc083dum/yhL5VC82scCHPd1YBI3PL99lZX3ay3avx6S:CMD0wH+C1+dp/yhy82qII/RhaUm6S
                                                                                                                                                                  MD5:727C1EA5551EFC7CBAC753B528D5E751
                                                                                                                                                                  SHA1:C2250263A83D8DA6AC4C674291FBC539777FC743
                                                                                                                                                                  SHA-256:49F53A24C23A953F269FC89DB7CC118A1803AA9F66532B0335766A42DB6612A9
                                                                                                                                                                  SHA-512:58CA4F6746BB4544F39BE373B079759446294C1570D73F40691214F694FF5F1BA72BC65BCE3BECD98BD1155829E31DD101B79C7073AA14762D47A6E1972DBE23
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.10/29/20......IDATX...]h\U.....1..-..H.j".F.m..(.D.{. ....E!"..H..O|.A...E.....E...~.}.$"4eI.jvs..........i....9sf.w...%@k..$.KzP....t..D..9I.I.L.lO..^.!`.X.b..$.KQb....|.....a...i.j.s.X.........)p....00g.f.==z+.........#._...5...y..........X..@..o......`.2.O.H...."...Q>u.......;y..K...l..........\..H.....q.....|.%..8......u......J%@.F$..T..3/a5......}}}..IBR9%.......>500.{A..I.V.m..+...{.Q.mI.d.....JFi..P...u.m.Z.;.B.<..G-8..6....Ym{f.?I.a ..m...l.q.a..q..y`T.\.......e|...d..{.w..'.$.@_.>...X4EE.....^....l.lJ.s......I............Z....t.@.........G.%.i.s.+%..x.R...R.p~.....D.Y...Jj._.^..&{.K.QRE.....:].....$m.tL..&%=o ..y.b.p._...v.?ex/Z.;..p ..)..5.80....$.v.=./...M..s.....Q.E.........a`._(....h.&I..p...Cd...8.n.........p....2.%..Q...u...;...)..f...Fc....................8..p.U.S....s..E..Zmk..P...;...|`^..$.k....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):881
                                                                                                                                                                  Entropy (8bit):7.567252813206783
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:CMRI24JNGOrklmlyi//AR0CAqdntTl1MvTB9:CMv8zrHUiXTtqddl1Mvl9
                                                                                                                                                                  MD5:A12E78AE9940B586F71C1582662C2A74
                                                                                                                                                                  SHA1:39A134A194D19F43E0815DA0396A240F29E10493
                                                                                                                                                                  SHA-256:5C143F8BE5C133099A0CC7140BF49ECD806B996F85B5776C8A63910702EB00C7
                                                                                                                                                                  SHA-512:D90EAC96D139212470413F168FDEC2BA119D3B3B7B728E51B0503651ACA83D7DFFE3C3B522360018724279B456014A584FE80654539D2F1F2C9C27F9320030CB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.10/29/20......IDATX.....a..?s.(fj.I$).Ay+.b.X...[V.....P.+./aAB,.d=^J....0^..3.|,...v...1/.N....9.|.s.9O.JA..t..e.l`:P...^.!p.xU.).X.].Q..a..ZQG.............G..T.....e.....|[|_.`..K.....C.z..".Ti..4...9.v.?".]..k.+...Q.....?c..q.O...}R...`..f..W.../....\6Ty...O.m..3........<I.......Z.w#E.3..WO.......q..M..JC..f.?.....eC.Z.R...3....'..#.{?p.8....7.Y........d.}..l.]..e_M.,...G..o........ZU.........I...Y_nd......-..'..<....O@..$.Okb`(..b.'..g.&.....3.C....W.......3..U.(e.n&.]?'.w..jg......._'.."..)..NH.~.p..$,.92/~..........^7o....!.'..;.#.bz.^l2lBS1....k....,L.B2l..>0K}.AL.J.Bmm..u....YJ........5..zr...Z...w........D.g.FgGs.@.`....N.Y.v.V...H6..{../C%W.....7..n,.V.L..J........f.C......Zl..n...,.$.x.d....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 1712 x 733, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):63860
                                                                                                                                                                  Entropy (8bit):7.869739713745776
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:N+TlTiL1QQI5O9/ydPqqeGFiGNeI2vU0D+Iqn:N+TUpQQIU9/ydPqqeGFTHH0D+Iqn
                                                                                                                                                                  MD5:28DECB70BA1F5BA170B14211820A3085
                                                                                                                                                                  SHA1:6ED48623414463B2D5354A7F91305A05CC42F26F
                                                                                                                                                                  SHA-256:90077CC6DCA61F7161DEC9FAB16B46EA7761694ED9DD61873C606B3F233FC99F
                                                                                                                                                                  SHA-512:81B2B2564278BB1FB99A19CBC133A13598E1669C82F09445840A40C0063959C1A98238DC47906C0FFF38BC267D98A6CF2C04A7C6A4FC2B89B8B602492C830B97
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://piperlibraryfiles.com/ckfinder/connector?command=Proxy&lang=en&type=CookMemorial&currentFolder=%2F&hash=74601c61d4ff5098f82ae17be8639ad731f5b3d0&fileName=hoopla-logo-blue.png
                                                                                                                                                                  Preview:.PNG........IHDR.............d.#.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.......}...sw...W...V.^.,[H.. ...Q........R..@.....T.Bw...'.Z.F...J.`..U.Pe..Y....u.2..._.. l......K....>....t...|...U..w....s..............0.{.........D........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......E........A........`P$..........,.......
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 81x120, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4049
                                                                                                                                                                  Entropy (8bit):7.885415064034405
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:wh/Ep9m3mcRMJgXibb4lg3apnZUtTd8lgZ3LGb17:W/Tm8XoKMT2lUqB7
                                                                                                                                                                  MD5:C9300BF649568790DF52FB24D3F234CB
                                                                                                                                                                  SHA1:FF0A09E7D360C27252E1644D0CDB1AF8B9AC1FEF
                                                                                                                                                                  SHA-256:A7E0841E57AC767D012DCC8EA1DFE0057C5A0519794A41508F8A4E2D7BB1EA4F
                                                                                                                                                                  SHA-512:871AC4FE3F4BB699692C9326F560324CA491E969401334A7D0A2D387091DAD3D6526FAB1281031D0DD054B016A2DFFE3BDC1C7CD65438BC08F202A53FC797657
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9780593725337
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.Q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....8..P.m ..r......i..2.Uv=sU>......o5.<jr.4...W4...a.... .R}.A]..I%y.;U;..-lle...tv...'.W.=.i4.D.hZ.h..%.Q~}..?6.Q.....^B.O.wy.7..sO.F....8.5V.M7...b{...P|......}...RYi....].5df.W1.L.}......XV.O.q...).,.......l...l....F. c9......[.n..Et..M.u...k.)"...Tn...V.8FoAZ..z|.l.Es*.......q.....Nk.na1...v .G.....BjJ.9BVhg..h...v?.0.~F.\..#8.-Iu.B(.&........0.^...{.......L
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65312), with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):201896
                                                                                                                                                                  Entropy (8bit):5.098499626129384
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:KMK+wVUPyP18T2TTiDEBi82NcuSE9LmXdyeQNk6hNO6pKmeL+:3KrePqhX8eQNk6hNO6J
                                                                                                                                                                  MD5:8DACDABEFF3C2617F21ED154A18BB056
                                                                                                                                                                  SHA1:7D8A33C7054DEE2E3FD8497C107B7A46C1D24CCD
                                                                                                                                                                  SHA-256:1FC44FD68A14F354A29E59DDA1ED89AB8015D1EAA2D251703661A0E96D09DB15
                                                                                                                                                                  SHA-512:369DA9E6BF331BC2F1A495C859E9A5A525C56164E2B178B2AF7E16503B1EEA605ACF1A124A7412F88B832B97561E8EAA3AD75F71C05230AC5F2D3290FF1F5DCB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.cookmemoriallibrary.org/site.min.css?v=111920
                                                                                                                                                                  Preview:/*!.. * Bootstrap v4.0.0 (https://getbootstrap.com).. * Copyright 2011-2018 The Bootstrap Authors.. * Copyright 2011-2018 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-fami
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 79x120, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3674
                                                                                                                                                                  Entropy (8bit):7.89175980443982
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:49YMeuERApWW03a0cgTQ0qcV06JGfXZSRnMNiRaekEimbd/AbaDEsOn4Sye55AjA:whhEW0E0VpGx7ZaimitnKqbb/HMPQO0
                                                                                                                                                                  MD5:7F43FEC360FE616775DBD942992C408F
                                                                                                                                                                  SHA1:DA6F3B6FFEA73D0F3E22F3F99AB3032E784089B7
                                                                                                                                                                  SHA-256:A12FFF3296571E024648B648176B0835BEAF263EDD3FA6BE9BFF085EE9B875C6
                                                                                                                                                                  SHA-512:033BBC706C66627B1DB5FC12F5D0A2022DDF5A44B2D7224C98D4F30FCE5C8CDC7BF9477CE3C0D500CA3A1EBBDEB12186EBB087E7F7EC896180F2F6903BC665C5
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://lpl.sage.eou.edu/opac/extras/ac/jacket/small/9781668009192
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.O.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...*.....7.r8......}..8,W.z.P..w4V6...n.m.?..X.-.Oc%s....d$..\.....Q.D.o.d.zW.[G.E..\..nE.7yh..g.q...hZC........]..4.&..16.x.n.jz.......GL....-.EC.......>...cx..jqI.u.p..j_9....'..\......,P-......#R#P3..9.)E..t.s..%..)...GJ..Vo.;.FGE8.U.4kx.+.v.....D2.,.....Q..4...o.....v.J.<p*.`2<...{.V.W..Os.c.<.....s..t.b....>Q^.u.K&."......9...1..8.?.2v!.N:..J..WCt..)
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):49
                                                                                                                                                                  Entropy (8bit):2.8428512084804085
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3:CUOc6t/lr/Hh/:+/
                                                                                                                                                                  MD5:3AC2EE0A3EA8326239ADA4DAB7549D55
                                                                                                                                                                  SHA1:945F4E576663BEF5A27E4C07AA9D25B5A505344F
                                                                                                                                                                  SHA-256:2E9E2C2135787BBB6111E46FDDBC95BDE540E91692DF89EF43536D6A1552F3A6
                                                                                                                                                                  SHA-512:7AA676187A9EB81B3562DB9C62179D60EDA9A377D651EFF1DD2463B027124D0FD2DC941CC271719CAF0061C177914807F2EA07107D0AFA9FE9FAF7AF20E76501
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:GIF89a.........3.........!.......,...........D..;
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 348 x 145, 8-bit colormap, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5032
                                                                                                                                                                  Entropy (8bit):7.940558215414841
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:AtwVsojVUrGNc2ML3cM7RI/7IR6u01ek72LtkXLO/BUqXeVUkMqCP62:AIVHy2O3OjIRv01z7CtzZuikzz2
                                                                                                                                                                  MD5:520A59EA1CC74F2D9EC3B1ED6B8927DE
                                                                                                                                                                  SHA1:B0DA1837782413CE0B7703A40F0270EA397BDD57
                                                                                                                                                                  SHA-256:D3E0A57244D46F451A79C6B25447CF2951D49A3A237CF3690EEABEF36FEA90C8
                                                                                                                                                                  SHA-512:24B3D3E273408E66716FF51B82E26D76B6A35EDE5C49EA4DDDF9364AE53CB23A9994E8ABFC93543882DCEF4C3EB5AD3F08FD3B5E2ED4BDE3A0F882CAF88198DA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR...\................ePLTE...W..x.....M..J..S..Q....~...........]..p..KKKd.....v.B{.I......b.#.......{..............j.,......>>>...............]..S............x...L.._nnnXXX.....i............q..Z..+..A...r..e..4..}.....Q..v..5......^.............=5D..?d.6vvvHBM..S_D..i|........................................T_AcuE.................E..T....[.......F.W,8....IDATx..].....%..,Y...l.T.lIq.....Kz%k.s].u[.......7..@R6%3............w..dRd2{...{I...z)..Rv..=.[.I..*B....'=.+.{Y.I....~)+.]]OhDW...m6{..............\Ot.Nk)[Ktt..5..'.y.Zh...D.-..,B*..D.......Lc1.Q^R\gx4E.......C)x.cx4..+.....y)Qay4DW.....z....y...vn3.......yr.r...m..j.s.a0...A...)..f8....I.F..w.....%C.....&:Nk=..^.<.T.-.6..Ns..^j...1...}...)>.].......;..F..9 $...z.r...n...%..G.7.<.s=....u.un.....^.......'.......F.. >hA..1|.j. ........C.?#h/.+.j.....n.)........O..~.cE.......=Mr..2.<....x}}.cG/..kyn@.Ki0].<G..qs...>y..........M[..;........Tt..f..........>v].N.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):14747
                                                                                                                                                                  Entropy (8bit):4.863886240204324
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:pao4sILl/Jl/fl/hNoKXa1sZFhfRxbBblRP2WF//qLndy3g:p+s8RRhP/qLndy3g
                                                                                                                                                                  MD5:2B301A230C8DF7AEE2D2ED719D454846
                                                                                                                                                                  SHA1:9DAC840BCBB8A9271892E9C9E06DA88B84D505AA
                                                                                                                                                                  SHA-256:8FF6CE862C52835550F1D3EE93A8A27F86E2128E07776AB87D983936C49EE32A
                                                                                                                                                                  SHA-512:823E995617E84767746C88EABDBA2E58DA5907B7562D316668718C1F4BD95AEFAAB0B042A5ABA6260F11E32CBD2D41C37E1EAA05D55AEAB605E07C8ABB3F2A98
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://cookmemoriallibrary.org/CookMemorial/site.css
                                                                                                                                                                  Preview:.body {.. /*background-color:slategrey;*/.. padding: 0px !important;.. margin: 0px !important;.. font-size: 15px;.. line-height: normal;..}.....box22 {.. height: 95px;.. background-color: rgba(21,92,45, 0.55);.. max-width: 500px;.. border-radius: 8px;.. border: solid 1px #144e55;.. margin: 5px 10px 5px 10px;.. padding: 10px;..}.....alert-warning {.. color: #000;.. background-color: #6A9FC1;.. border-color: #6A9FC1;.. text-align: center;.. margin-bottom: 0;..}.......btn-catalogaccount {.. background: rgb(244,182,81) !important;.. color: #000;..}...searchboxradiobuttontext {.. font-size: medium;.. color: #fff;..}....hr {.. height: 2px;.. color: #ccc;.. background-color: #ccc;.. border: none;..}..../*maximize the width of the body container*/..@media (min-width:1200px) {.. .container {.. max-width: 1200px !important;.. }..}..../*The narrow strip at very top of screen with catalog and account links*/.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 349 x 183, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):36354
                                                                                                                                                                  Entropy (8bit):7.662942124915341
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:UOzEOFOitHsHSArK34L4NAZ2HzBlb/J25YPQllHPlC:UOUiF3xNA4HTKKQllHPk
                                                                                                                                                                  MD5:6129DEFAD5654A07FA0897935C75227B
                                                                                                                                                                  SHA1:D3F8EE8E7306E4102E526DA0E398B898016B43B6
                                                                                                                                                                  SHA-256:C05704F769F60D4DD3263E4FFEEB1A7B51C2495AD6E1FEC249AA8B7207CE4C8B
                                                                                                                                                                  SHA-512:C481B0765A4AC13AE24D8348B1E4354EB0FE295C9018116EB79804E880C033EFAA604A452C5DD18162AF83194A7CCAE1C309147B0FDB623873B25AF4CD526060
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://piperlibraryfiles.com/ckfinder/connector?command=Proxy&lang=en&type=CookMemorial&currentFolder=%2F&hash=74601c61d4ff5098f82ae17be8639ad731f5b3d0&fileName=Discover%20and%20Go%20logo.png
                                                                                                                                                                  Preview:.PNG........IHDR...].......... ....,bcaBX..,bjumb....jumdc2pa.........8.q.c2pa...,<jumb...Gjumdc2ma.........8.q.urn:uuid:0edb7e02-ad5f-450b-afc2-ce25eb9b1ae3.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexFhttp://cv.iptc.org/newscodes/digitalsourcetype/trainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....{cbor.jexclusions..estart.!flength.,ndnamenjumbf manifestcalgfsha256dhashX .<...@..H...#.6......G...m.F...cpadH............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated Imageidc:formatiimage/pngjinstanceIDx,xmp:iid:30c4a7ec-2f1f-415b-81ee-ebbcf54e4aa9oclaim_generatorx6Adobe_Illustrator/28.1 adobe_c2pa/0.7.6 c2pa-rs/0.25.2tclaim_generator_info..dnameqAdobe Illustratorgversiond28.1.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX .f.j..|`..9...#A..]+...F."d.+
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 667 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):119340
                                                                                                                                                                  Entropy (8bit):7.599896957072773
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:0YEezx8zJnET0axLsURc/DRGwCIuwqWvHMHQZR2IGL8bAsm3esXBoOdpeWXxyj9E:hz0pjwAIqDrCvVHQb2TLlu4DRekiry
                                                                                                                                                                  MD5:1CC734730797302CD96B849EB294AB7E
                                                                                                                                                                  SHA1:80C7F78FBDA50576281FFC5E98AF798483A2DB22
                                                                                                                                                                  SHA-256:63074E7D79237D2BB191BACE2E396A63A4D43A74E32920A0FEFEF92FB6E00704
                                                                                                                                                                  SHA-512:C55555E2DD1401B655283BF85794744ADDEEB571E3C92E4456523BEB4F591F8F5E43F4544681D7807E20C538F10662E6CBCE63B1BB5533B1FE3A94BDD9830B5F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.cookmemoriallibrary.org/CookMemorial/cooklogo3.png
                                                                                                                                                                  Preview:.PNG........IHDR.......x.......9a....sBIT....|.d.....pHYs...#...#.x.?v....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.10/21/20"=.y...9prVWx..Qr.0...Be..C..qBM.....P...x.<.......0z.'...A.Jv.t.@.$..U..b....VV.M......cn..zXCukMcMm...q'..c.cj.6..[cZ...i\.K].TQ...j.M...^.5`.Un(.S\Q|....QlO.hx....rWC@....o./|.._....../|.o......z...C...K.y........o.....PC .BC@.........._.....=.L.W\.8........(K.EYm.?..c...WG*..#$...,J..W....AF.]i........k..~....{........K.......@.]G33..g,...#1.?............j.}M..Y..<K3.......v..?.x.M......pC.O.....@x....eY.....s..D.<.@2...!..x....<.>g.?Q#......UY..?'W..T..@G.\U.1?A..w..Dy.z.G. .i6q.o.......y..?......A%.8z...a..........upr..j.uW....p.~.......+..[..7.ep/Mi.....w...W.+.x.Jq..w3...|.,....n.>.8...NW./...C7..7...+......q.W@nu.{..H.Y./M..s.~.a.!..z.!....0...V............/|.._...................5....j....j....j...C.......NC`.c\../|......i...3...[...A4... .D.=5...|.G.......a.T.R./v.QR.3...HmkBF...........
                                                                                                                                                                  No static file info
                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                  Oct 25, 2024 00:36:56.074498892 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                  Oct 25, 2024 00:36:56.074502945 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                  Oct 25, 2024 00:36:56.371392965 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                  Oct 25, 2024 00:37:03.240214109 CEST49711443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:03.240268946 CEST4434971140.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:03.240336895 CEST49711443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:03.241394997 CEST49711443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:03.241421938 CEST4434971140.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:04.390732050 CEST4434971140.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:04.390805960 CEST49711443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:04.396982908 CEST49711443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:04.397006035 CEST4434971140.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:04.397317886 CEST4434971140.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:04.399019003 CEST49711443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:04.399096966 CEST49711443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:04.399104118 CEST4434971140.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:04.399224043 CEST49711443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:04.443327904 CEST4434971140.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:04.654400110 CEST4434971140.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:04.654968977 CEST49711443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:04.654990911 CEST4434971140.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:04.655014992 CEST49711443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:04.655046940 CEST49711443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:05.685115099 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                  Oct 25, 2024 00:37:05.748224020 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                  Oct 25, 2024 00:37:05.981209040 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                  Oct 25, 2024 00:37:07.006627083 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:07.006694078 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:07.006768942 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:07.007224083 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:07.007256031 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:07.039707899 CEST49729443192.168.2.6142.250.185.228
                                                                                                                                                                  Oct 25, 2024 00:37:07.039830923 CEST44349729142.250.185.228192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:07.039918900 CEST49729443192.168.2.6142.250.185.228
                                                                                                                                                                  Oct 25, 2024 00:37:07.040225983 CEST49729443192.168.2.6142.250.185.228
                                                                                                                                                                  Oct 25, 2024 00:37:07.040260077 CEST44349729142.250.185.228192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:07.750108957 CEST44349705173.222.162.64192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:07.751019955 CEST49705443192.168.2.6173.222.162.64
                                                                                                                                                                  Oct 25, 2024 00:37:07.772613049 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:07.772737026 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:07.775948048 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:07.775953054 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:07.776340008 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:07.784800053 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:07.831324100 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:07.931397915 CEST44349729142.250.185.228192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:07.931672096 CEST49729443192.168.2.6142.250.185.228
                                                                                                                                                                  Oct 25, 2024 00:37:07.931683064 CEST44349729142.250.185.228192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:07.932746887 CEST44349729142.250.185.228192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:07.932820082 CEST49729443192.168.2.6142.250.185.228
                                                                                                                                                                  Oct 25, 2024 00:37:07.934087038 CEST49729443192.168.2.6142.250.185.228
                                                                                                                                                                  Oct 25, 2024 00:37:07.938308954 CEST44349729142.250.185.228192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:07.979052067 CEST49729443192.168.2.6142.250.185.228
                                                                                                                                                                  Oct 25, 2024 00:37:07.979058027 CEST44349729142.250.185.228192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.012892008 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.012921095 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.012939930 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.013067007 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.013077974 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.013129950 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.028434038 CEST49729443192.168.2.6142.250.185.228
                                                                                                                                                                  Oct 25, 2024 00:37:08.032315969 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.032336950 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.032424927 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.032429934 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.032469034 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.060997009 CEST49734443192.168.2.6184.28.90.27
                                                                                                                                                                  Oct 25, 2024 00:37:08.061039925 CEST44349734184.28.90.27192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.061110973 CEST49734443192.168.2.6184.28.90.27
                                                                                                                                                                  Oct 25, 2024 00:37:08.070240021 CEST49734443192.168.2.6184.28.90.27
                                                                                                                                                                  Oct 25, 2024 00:37:08.070266008 CEST44349734184.28.90.27192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.132389069 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.132412910 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.132512093 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.132530928 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.132884026 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.150546074 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.150564909 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.150686979 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.150692940 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.150736094 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.151875019 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.151901960 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.151957989 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.151962042 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.153290033 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.153655052 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.153678894 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.153745890 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.153749943 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.153785944 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.251400948 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.251422882 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.251471996 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.251482964 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.251516104 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.268779993 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.268800974 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.268857956 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.268863916 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.268919945 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.269735098 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.269752979 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.269788027 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.269793034 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.269814968 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.269831896 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.271275997 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.271296024 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.271352053 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.271358013 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.271431923 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.272094965 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.272113085 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.272160053 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.272169113 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.272236109 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.273751974 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.273771048 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.273828030 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.273844957 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.274023056 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.274800062 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.274821997 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.274858952 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.274863958 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.274887085 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.274920940 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.369340897 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.369426012 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.369431019 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.369549036 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.369569063 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.369585037 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.369590998 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.369601965 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.369605064 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.422602892 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.422624111 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.422702074 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.424024105 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.424067974 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.424128056 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.424325943 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.424346924 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.424691916 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.424710989 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.426173925 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.426203966 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.426265955 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.426381111 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.426395893 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.427078009 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.427098989 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.427891016 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.427901983 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.427922010 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.427953005 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.428082943 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.428097963 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.428245068 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:08.428255081 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.728018045 CEST49752443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:08.728046894 CEST44349752209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.728228092 CEST49752443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:08.728419065 CEST49752443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:08.728430986 CEST44349752209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.917125940 CEST44349734184.28.90.27192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.917218924 CEST49734443192.168.2.6184.28.90.27
                                                                                                                                                                  Oct 25, 2024 00:37:09.028286934 CEST49734443192.168.2.6184.28.90.27
                                                                                                                                                                  Oct 25, 2024 00:37:09.028311968 CEST44349734184.28.90.27192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.028759956 CEST44349734184.28.90.27192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.082288027 CEST49734443192.168.2.6184.28.90.27
                                                                                                                                                                  Oct 25, 2024 00:37:09.162471056 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.163188934 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.164125919 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.164319038 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.197545052 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.211365938 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.211380959 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.211673021 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.212019920 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.240365982 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.255166054 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.255183935 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.255636930 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.255640984 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.256201029 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.256220102 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.256972075 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.256978989 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.267841101 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.267852068 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.268649101 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.268654108 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.269841909 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.269855022 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.270509958 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.270514965 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.271250963 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.271261930 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.274328947 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.274334908 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.317025900 CEST49755443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:09.317094088 CEST44349755209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.317162991 CEST49755443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:09.317384005 CEST49755443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:09.317416906 CEST44349755209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.371701956 CEST49734443192.168.2.6184.28.90.27
                                                                                                                                                                  Oct 25, 2024 00:37:09.383699894 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.383728981 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.383785963 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.383795977 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.383810043 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.383832932 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.383873940 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.384399891 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.384407997 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.384428978 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.384433031 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.387567997 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.387623072 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.387665987 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.387790918 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.387803078 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.387816906 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.387821913 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.389647007 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.389676094 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.389734983 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.390018940 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.390032053 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.391140938 CEST49759443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.391172886 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.391222000 CEST49759443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.391379118 CEST49759443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.391391039 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.393557072 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.393582106 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.393632889 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.393641949 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.393656015 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.393701077 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.394274950 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.394288063 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.394301891 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.394306898 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.396795034 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.396821022 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.396866083 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.396873951 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.396908998 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.396958113 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.397006989 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.397037983 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.397242069 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.397248983 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.400194883 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.400214911 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.400274038 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.400415897 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.400495052 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.400506973 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.400968075 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.401021957 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.402015924 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.402021885 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.404737949 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.404757023 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.404810905 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.405255079 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.405267954 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.406435966 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.406455040 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.406512976 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.406829119 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:09.406842947 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.415321112 CEST44349734184.28.90.27192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.456432104 CEST44349752209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.456641912 CEST49752443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:09.456650972 CEST44349752209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.457669020 CEST44349752209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.457789898 CEST49752443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:09.458735943 CEST49752443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:09.458806038 CEST44349752209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.458928108 CEST49752443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:09.458935022 CEST44349752209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.510047913 CEST49752443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:09.721323967 CEST44349734184.28.90.27192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.721389055 CEST44349734184.28.90.27192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.721463919 CEST49734443192.168.2.6184.28.90.27
                                                                                                                                                                  Oct 25, 2024 00:37:09.721952915 CEST49734443192.168.2.6184.28.90.27
                                                                                                                                                                  Oct 25, 2024 00:37:09.721960068 CEST44349734184.28.90.27192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.721970081 CEST49734443192.168.2.6184.28.90.27
                                                                                                                                                                  Oct 25, 2024 00:37:09.721975088 CEST44349734184.28.90.27192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.759608030 CEST44349752209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.759675026 CEST44349752209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.759697914 CEST44349752209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.759720087 CEST44349752209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.759732008 CEST49752443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:09.759751081 CEST44349752209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.759761095 CEST49752443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:09.759797096 CEST44349752209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.759860039 CEST49752443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:09.759866953 CEST44349752209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.760159969 CEST44349752209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.760210037 CEST49752443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:09.761374950 CEST49752443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:09.761382103 CEST44349752209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.793159962 CEST49763443192.168.2.6184.28.90.27
                                                                                                                                                                  Oct 25, 2024 00:37:09.793205976 CEST44349763184.28.90.27192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.793281078 CEST49763443192.168.2.6184.28.90.27
                                                                                                                                                                  Oct 25, 2024 00:37:09.793596983 CEST49763443192.168.2.6184.28.90.27
                                                                                                                                                                  Oct 25, 2024 00:37:09.793615103 CEST44349763184.28.90.27192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.803836107 CEST49764443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:09.803885937 CEST44349764209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.804059982 CEST49764443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:09.804258108 CEST49764443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:09.804274082 CEST44349764209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.031415939 CEST44349755209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.031740904 CEST49755443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.031801939 CEST44349755209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.032883883 CEST44349755209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.032977104 CEST49755443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.033622980 CEST49755443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.033741951 CEST44349755209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.033827066 CEST49755443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.075337887 CEST44349755209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.082969904 CEST49755443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.083002090 CEST44349755209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.128165007 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.129555941 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.134382010 CEST49759443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.134403944 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.134443998 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.134470940 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.135031939 CEST49759443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.135044098 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.135077953 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.135083914 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.135576010 CEST49755443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.138139009 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.139053106 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.139076948 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.139456987 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.139462948 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.145442009 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.145770073 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.145796061 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.146341085 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.146347046 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.177313089 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.177881956 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.177916050 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.178316116 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.178322077 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.261475086 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.261538982 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.261651039 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.261811972 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.261823893 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.261842012 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.261858940 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.261864901 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.262242079 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.262294054 CEST49759443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.262542009 CEST49759443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.262563944 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.262578964 CEST49759443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.262586117 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.264594078 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.264635086 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.264791012 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.265000105 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.265013933 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.265060902 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.266120911 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.266143084 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.266563892 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.266576052 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.267513990 CEST49772443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.267528057 CEST44349772209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.267601013 CEST49772443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.268071890 CEST49772443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.268088102 CEST44349772209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.268224001 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.268286943 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.268388987 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.268548012 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.268564939 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.268575907 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.268580914 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.270747900 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.270771980 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.270832062 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.270937920 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.270950079 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.278554916 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.278633118 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.278676033 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.278853893 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.278862953 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.278918982 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.278923035 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.280901909 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.280929089 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.281148911 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.281352043 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.281363010 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.313474894 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.313646078 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.313711882 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.315221071 CEST49775443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:10.315260887 CEST44349775140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.315329075 CEST49775443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:10.315576077 CEST49776443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:10.315609932 CEST44349776140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.315681934 CEST49776443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:10.315860987 CEST49777443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:10.315901041 CEST44349777140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.315967083 CEST49777443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:10.316184998 CEST49779443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:10.316203117 CEST44349779140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.316241980 CEST49778443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:10.316250086 CEST44349778140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.316273928 CEST49779443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:10.316548109 CEST49778443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:10.316639900 CEST49780443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:10.316651106 CEST44349780140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.317064047 CEST49780443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:10.317193031 CEST49778443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:10.317205906 CEST44349778140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.317631960 CEST49779443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:10.317652941 CEST44349779140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.317967892 CEST49777443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:10.317994118 CEST44349777140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.318136930 CEST49776443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:10.318150043 CEST44349776140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.318276882 CEST49775443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:10.318286896 CEST44349775140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.318409920 CEST49780443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:10.318418980 CEST44349780140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.318820953 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.318844080 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.318856001 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.318862915 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.331130028 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.331166029 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.331305981 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.331739902 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:10.331759930 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.334280968 CEST44349755209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.334297895 CEST44349755209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.334306955 CEST44349755209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.334341049 CEST44349755209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.334346056 CEST44349755209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.334356070 CEST44349755209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.334364891 CEST49755443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.334388971 CEST44349755209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.334439993 CEST49755443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.334460020 CEST44349755209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.334471941 CEST49755443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.334656000 CEST44349755209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.334718943 CEST49755443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.334733963 CEST44349755209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.335146904 CEST44349755209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.335238934 CEST49755443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.336591005 CEST49755443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.336606979 CEST44349755209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.341938972 CEST49782443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.341991901 CEST44349782209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.342202902 CEST49782443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.342936993 CEST49782443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.342963934 CEST44349782209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.485085964 CEST49784443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.485178947 CEST44349784209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.485299110 CEST49784443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.486826897 CEST49784443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.486840963 CEST44349784209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.525902987 CEST44349764209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.533457041 CEST49764443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.533498049 CEST44349764209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.534682989 CEST44349764209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.534754992 CEST49764443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.536266088 CEST49764443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.536341906 CEST44349764209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.536580086 CEST49764443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.536587954 CEST44349764209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.582489014 CEST49764443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.649482965 CEST44349763184.28.90.27192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.649574995 CEST49763443192.168.2.6184.28.90.27
                                                                                                                                                                  Oct 25, 2024 00:37:10.651884079 CEST49763443192.168.2.6184.28.90.27
                                                                                                                                                                  Oct 25, 2024 00:37:10.651894093 CEST44349763184.28.90.27192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.652164936 CEST44349763184.28.90.27192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.653414965 CEST49763443192.168.2.6184.28.90.27
                                                                                                                                                                  Oct 25, 2024 00:37:10.695374012 CEST44349763184.28.90.27192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.835176945 CEST44349764209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.835201979 CEST44349764209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.835216999 CEST44349764209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.835231066 CEST44349764209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.835238934 CEST44349764209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.835246086 CEST44349764209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.835293055 CEST49764443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.835375071 CEST44349764209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.835419893 CEST49764443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.835621119 CEST49764443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.835815907 CEST44349764209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.835931063 CEST44349764209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.835966110 CEST49764443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.836730003 CEST49764443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.837485075 CEST49764443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.837533951 CEST44349764209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.898240089 CEST44349763184.28.90.27192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.898314953 CEST44349763184.28.90.27192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.899207115 CEST49763443192.168.2.6184.28.90.27
                                                                                                                                                                  Oct 25, 2024 00:37:10.899207115 CEST49763443192.168.2.6184.28.90.27
                                                                                                                                                                  Oct 25, 2024 00:37:10.900151968 CEST49763443192.168.2.6184.28.90.27
                                                                                                                                                                  Oct 25, 2024 00:37:10.900201082 CEST44349763184.28.90.27192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.974497080 CEST44349772209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.986031055 CEST49772443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.986053944 CEST44349772209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.986684084 CEST44349772209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.987469912 CEST49772443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.987469912 CEST49772443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:10.987620115 CEST44349772209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.006144047 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.007205009 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.007205009 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.007241964 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.007265091 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.010061979 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.011178970 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.011178970 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.011240005 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.011274099 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.011365891 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.012090921 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.012090921 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.012119055 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.012129068 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.021884918 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.022819996 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.022819996 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.022855997 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.022870064 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.029529095 CEST44349782209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.029570103 CEST49772443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.030006886 CEST49782443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.030044079 CEST44349782209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.030436039 CEST44349782209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.030915022 CEST49782443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.030915022 CEST49782443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.030949116 CEST44349782209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.031017065 CEST44349782209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.064084053 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.065071106 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.065071106 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.065093994 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.065105915 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.075686932 CEST49782443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.137236118 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.137295008 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.137577057 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.137578011 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.138029099 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.138048887 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.138778925 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.139147043 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.140290976 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.140350103 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.140350103 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.140388966 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.140424013 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.140451908 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.140690088 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.140691042 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.140759945 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.142538071 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.142573118 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.142784119 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.142784119 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.142807007 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.143215895 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.143538952 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.143625021 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.143625021 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.144169092 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.144186020 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.145589113 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.145678997 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.145910978 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.145911932 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.145982027 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.153841972 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.154102087 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.154244900 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.154244900 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.156183004 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.156188965 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.156197071 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.156204939 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.156414986 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.156414986 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.156433105 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.158409119 CEST44349772209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.163405895 CEST44349784209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.163719893 CEST49784443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.163744926 CEST44349784209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.164936066 CEST44349784209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.165368080 CEST49784443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.165368080 CEST49784443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.165441036 CEST44349784209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.165561914 CEST49784443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.196311951 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.196403027 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.196669102 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.196669102 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.198019981 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.198046923 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.199206114 CEST49772443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.199234009 CEST44349772209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.199449062 CEST44349772209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.199852943 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.199888945 CEST49772443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.199894905 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.199975014 CEST49772443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.199990988 CEST44349772209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.200026035 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.201247931 CEST44349782209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.202023983 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.202039957 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.207331896 CEST44349784209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.211637974 CEST49797443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.211669922 CEST44349797209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.212198019 CEST49797443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.212198019 CEST49797443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.212253094 CEST44349797209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.220122099 CEST49784443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.220146894 CEST44349784209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.241679907 CEST44349782209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.242038012 CEST49782443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.246114016 CEST49782443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.246143103 CEST44349782209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.255681992 CEST49799443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.255727053 CEST44349799209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.256046057 CEST49799443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.256047010 CEST49799443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.256076097 CEST44349799209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.256807089 CEST44349779140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.257047892 CEST49779443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.257076025 CEST44349779140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.258414030 CEST44349779140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.259130955 CEST44349776140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.259171009 CEST49779443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.259542942 CEST49779443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.259542942 CEST49779443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.259558916 CEST44349779140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.259610891 CEST44349779140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.259736061 CEST49776443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.259759903 CEST44349776140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.260821104 CEST44349776140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.261210918 CEST49776443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.261212111 CEST49776443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.261291027 CEST44349776140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.261311054 CEST49776443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.262088060 CEST49784443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.267996073 CEST44349778140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.268361092 CEST49778443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.268382072 CEST44349778140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.270034075 CEST44349778140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.271095037 CEST49778443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.271095037 CEST49778443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.271193027 CEST44349778140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.271346092 CEST49778443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.271358967 CEST44349778140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.273751974 CEST44349777140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.273982048 CEST49777443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.273998022 CEST44349777140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.276051044 CEST44349777140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.277843952 CEST49777443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.277843952 CEST49777443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.277937889 CEST44349777140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.278032064 CEST49777443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.280457020 CEST44349780140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.280767918 CEST49780443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.280785084 CEST44349780140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.281785965 CEST44349780140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.282052040 CEST49780443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.282304049 CEST49780443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.282304049 CEST49780443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.282337904 CEST44349780140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.282382965 CEST44349780140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.290910006 CEST44349775140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.291235924 CEST49775443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.291245937 CEST44349775140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.294504881 CEST44349775140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.294964075 CEST49775443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.294964075 CEST49775443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.295047998 CEST44349775140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.298036098 CEST49775443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.298051119 CEST44349775140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.307342052 CEST44349776140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.307627916 CEST49779443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.307648897 CEST44349779140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.307745934 CEST49776443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.307760954 CEST44349776140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.323327065 CEST44349777140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.324141026 CEST49780443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.324135065 CEST49777443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.324153900 CEST44349777140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.324157953 CEST44349780140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.324199915 CEST49778443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.354140043 CEST49777443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.354655981 CEST44349777140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.354847908 CEST44349777140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.354914904 CEST49777443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.355398893 CEST49779443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.355402946 CEST49775443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.355640888 CEST49776443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.358583927 CEST49779443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.358665943 CEST44349779140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.358827114 CEST44349779140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.358870029 CEST49779443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.359209061 CEST49779443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.360706091 CEST49780443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.360779047 CEST44349780140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.360924006 CEST44349780140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.360939026 CEST49780443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.360939026 CEST49775443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.360996962 CEST44349775140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.361027002 CEST49780443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.361170053 CEST44349775140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.361233950 CEST49775443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.361233950 CEST49775443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.362896919 CEST49778443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.362896919 CEST49776443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.362958908 CEST44349776140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.363022089 CEST44349778140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.363059044 CEST49776443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.363459110 CEST44349778140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.363508940 CEST49778443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.364260912 CEST49778443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:11.449742079 CEST44349784209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.449762106 CEST44349784209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.449769020 CEST44349784209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.449805021 CEST44349784209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.449815989 CEST44349784209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.449826002 CEST44349784209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.449855089 CEST49784443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.449902058 CEST44349784209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.449928999 CEST44349784209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.449956894 CEST49784443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.450027943 CEST49784443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.450530052 CEST44349784209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.450978041 CEST44349784209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.451009035 CEST49784443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.455286026 CEST49784443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.458033085 CEST49784443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.458072901 CEST44349784209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.882950068 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.889182091 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.889216900 CEST44349797209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.890017986 CEST49797443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.890045881 CEST44349797209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.890285969 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.890402079 CEST44349797209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.891194105 CEST49797443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.891277075 CEST44349797209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.892452002 CEST49797443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:11.893117905 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.893135071 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.893166065 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.893193007 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.893727064 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.893732071 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.893825054 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.893834114 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.894222975 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.894232988 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.898174047 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.898185015 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.934748888 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.935010910 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.935467005 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.935492039 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.936441898 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.936449051 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.936969042 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.936985016 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.937576056 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:11.937581062 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.939330101 CEST44349797209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:11.987469912 CEST44349799209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.012434959 CEST49799443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:12.012463093 CEST44349799209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.013001919 CEST44349799209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.013351917 CEST49799443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:12.013422966 CEST44349799209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.013525963 CEST49799443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:12.021492004 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.021586895 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.021647930 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.022619963 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.022634983 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.022648096 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.022653103 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.026221037 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.026328087 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.026382923 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.027890921 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.027910948 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.027923107 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.027929068 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.028301001 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.028343916 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.028404951 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.028721094 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.028734922 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.029874086 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.029941082 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.030000925 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.030097961 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.030122995 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.030143023 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.030148983 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.030236006 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.030267000 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.030317068 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.030436039 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.030451059 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.032493114 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.032516003 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.032572031 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.032706022 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.032716990 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.055358887 CEST44349799209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.060761929 CEST44349797209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.065067053 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.065246105 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.065304995 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.065459967 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.065479040 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.065490961 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.065498114 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.068089008 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.068125963 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.068190098 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.068340063 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.068351984 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.071053028 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.071124077 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.071178913 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.071253061 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.071265936 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.071275949 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.071280956 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.087292910 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.087337971 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.087403059 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.087631941 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.087644100 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.101870060 CEST44349797209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.101959944 CEST49797443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:12.112694025 CEST49797443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:12.112715960 CEST44349797209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.199095964 CEST44349799209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.249978065 CEST49799443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:12.250013113 CEST44349799209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.255637884 CEST44349799209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.255698919 CEST49799443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:12.290905952 CEST49799443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:12.290934086 CEST44349799209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.426049948 CEST49813443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:12.426090956 CEST4434981340.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.426168919 CEST49813443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:12.427654982 CEST49813443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:12.427668095 CEST4434981340.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.756031990 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.756855011 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.756875992 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.757792950 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.757798910 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.764666080 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.769877911 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.770047903 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.770064116 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.770601034 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.770606041 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.771853924 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.771876097 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.773586988 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.773597002 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.812865973 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.813849926 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.813883066 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.814331055 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.814337969 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.817821026 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.818331957 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.818347931 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.819010019 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.819015026 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.890346050 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.890620947 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.890789032 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.895349026 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.895366907 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.903462887 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.904330969 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.904441118 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.906343937 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.906615973 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.906698942 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.916785955 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.916805983 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.918435097 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.918435097 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.918468952 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.918479919 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.928195000 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.928239107 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.928307056 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.929011106 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.929022074 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.930824995 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.930856943 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.930917978 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.931035042 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.931045055 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.932665110 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.932698011 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.932754993 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.933008909 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.933018923 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.943980932 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.944123030 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.944209099 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.945211887 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.945211887 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.945226908 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.945238113 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.948123932 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.948158979 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.948220015 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.948707104 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.948719978 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.953747988 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.953828096 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.953875065 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.955123901 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.955133915 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.955154896 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.955161095 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.959758043 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.959796906 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.959863901 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.959996939 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:12.960011959 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.541075945 CEST4434981340.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.541167021 CEST49813443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:13.543229103 CEST49813443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:13.543240070 CEST4434981340.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.543637991 CEST4434981340.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.545466900 CEST49813443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:13.545516968 CEST49813443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:13.545521975 CEST4434981340.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.545634985 CEST49813443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:13.587340117 CEST4434981340.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.658891916 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.659991980 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.660027981 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.660943031 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.660948038 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.675535917 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.680572033 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.693404913 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.693418980 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.694104910 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.694108963 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.694468021 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.701136112 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.704763889 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.704792023 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.705248117 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.705252886 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.728669882 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.751355886 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.794434071 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.794625044 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.794680119 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.797127008 CEST4434981340.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.798449039 CEST49813443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:13.798470020 CEST4434981340.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.798538923 CEST49813443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:13.798588991 CEST49813443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:13.825025082 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.825176001 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.825319052 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.836108923 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.836272001 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.836447001 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.846553087 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.846574068 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.848318100 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.848325968 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.848525047 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.848550081 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.849133015 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.849138021 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.849647045 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.849672079 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.853037119 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.853060007 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.853095055 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.853101015 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.856956959 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.856971025 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.856983900 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.856988907 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.864018917 CEST49826443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:13.864053011 CEST44349826209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.864132881 CEST49826443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:13.876056910 CEST49826443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:13.876070023 CEST44349826209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.895271063 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.895298958 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.895471096 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.897489071 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.897507906 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.898037910 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.910873890 CEST49833443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.910900116 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.910976887 CEST49833443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.911217928 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.911235094 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.911478996 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.911490917 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.911963940 CEST49833443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.911973000 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.977114916 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.977314949 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.977375984 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:13.984798908 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.985343933 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:13.985409021 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.508755922 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.508785963 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.508816004 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.508822918 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.515810966 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.515897036 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.515934944 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.515955925 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.574021101 CEST44349826209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.577430964 CEST49826443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:14.577446938 CEST44349826209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.578561068 CEST44349826209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.617594004 CEST49826443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:14.617760897 CEST44349826209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.618987083 CEST49826443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:14.652668953 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.655339956 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.663326979 CEST44349826209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.679240942 CEST49833443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.679254055 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.679913998 CEST49833443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.679918051 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.681097031 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.681114912 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.681835890 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.681843042 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.685842991 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.685889959 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.685965061 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.686222076 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.686233044 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.687833071 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.687856913 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.687901974 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.720277071 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.738219023 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.738229036 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.760185003 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.781133890 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.781157970 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.782257080 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.782270908 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.809596062 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.809678078 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.809873104 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.835860968 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.835994959 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.836067915 CEST49833443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.841442108 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.841478109 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.841495037 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.841502905 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.908130884 CEST44349826209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.908158064 CEST44349826209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.908191919 CEST44349826209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.908206940 CEST44349826209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.908215046 CEST49826443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:14.908224106 CEST44349826209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.908243895 CEST49826443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:14.908377886 CEST49826443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:14.908493996 CEST44349826209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.908544064 CEST49826443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:14.908560038 CEST44349826209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.908602953 CEST49826443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:14.910269022 CEST49833443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.910283089 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.910312891 CEST49833443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.910319090 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.941679001 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.941802025 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:14.941854954 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:14.945385933 CEST49826443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:14.945405006 CEST44349826209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.035093069 CEST49839443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.035190105 CEST44349839140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.035293102 CEST49839443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.035621881 CEST49839443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.035659075 CEST44349839140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.038122892 CEST49840443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.038167000 CEST44349840140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.038222075 CEST49840443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.038654089 CEST49840443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.038669109 CEST44349840140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.039403915 CEST49841443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.039474010 CEST44349841140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.039537907 CEST49841443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.040091038 CEST49841443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.040117979 CEST44349841140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.040714979 CEST49842443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.040724993 CEST44349842140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.040817976 CEST49842443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.041018009 CEST49842443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.041029930 CEST44349842140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.046492100 CEST49843443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.046511889 CEST44349843140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.046657085 CEST49843443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.047045946 CEST49843443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.047072887 CEST44349843140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.047727108 CEST49844443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.047770023 CEST44349844140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.047832966 CEST49844443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.048098087 CEST49844443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.048121929 CEST44349844140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.048893929 CEST49845443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:15.048918009 CEST44349845209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.048973083 CEST49845443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:15.049304008 CEST49845443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:15.049323082 CEST44349845209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.049904108 CEST49846443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:15.049921989 CEST44349846209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.050000906 CEST49846443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:15.050661087 CEST49846443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:15.050673008 CEST44349846209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.135695934 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.135720015 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.331588984 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.331634045 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.331692934 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.333156109 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.333200932 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.333261967 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.333277941 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.333307981 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.333350897 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.334219933 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.334234953 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.334460974 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.334475040 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.334613085 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.334628105 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.425426960 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.427182913 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.427249908 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.457742929 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.457762003 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.491369009 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.491868973 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.491889000 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.492321014 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.492326021 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.584062099 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.584146023 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.584270954 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.584381104 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.584395885 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.584409952 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.584415913 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.587460041 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.587497950 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.587555885 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.587687016 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.587692976 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.622106075 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.622173071 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.622231007 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.622412920 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.622427940 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.622446060 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.622451067 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.625353098 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.625396013 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.625751019 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.625927925 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:15.625941038 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.740267992 CEST44349845209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.740521908 CEST49845443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:15.740540028 CEST44349845209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.741106987 CEST44349845209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.741489887 CEST49845443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:15.741561890 CEST44349845209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.741676092 CEST49845443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:15.760754108 CEST44349846209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.761039019 CEST49846443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:15.761049032 CEST44349846209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.761356115 CEST44349846209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.761890888 CEST49846443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:15.761950016 CEST44349846209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.762037039 CEST49846443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:15.775181055 CEST44349839140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.775490046 CEST49839443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.775507927 CEST44349839140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.776541948 CEST44349839140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.776607037 CEST49839443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.777753115 CEST49839443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.777832031 CEST44349839140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.785300016 CEST49839443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.785310030 CEST44349839140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.787321091 CEST44349845209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.791445017 CEST44349841140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.791639090 CEST49841443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.791666031 CEST44349841140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.792676926 CEST44349841140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.792743921 CEST49841443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.793076992 CEST49841443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.793137074 CEST44349841140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.793294907 CEST49841443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.793302059 CEST44349841140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.799871922 CEST44349844140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.800111055 CEST49844443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.800122023 CEST44349844140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.803330898 CEST44349846209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.803673029 CEST44349844140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.803735971 CEST49844443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.804083109 CEST49844443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.804213047 CEST49844443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.804219007 CEST44349844140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.804259062 CEST44349844140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.833426952 CEST49839443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.833434105 CEST49841443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.855000019 CEST49844443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.855009079 CEST44349844140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.879462957 CEST49863443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:15.879491091 CEST44349863209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.879642963 CEST49863443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:15.879877090 CEST49863443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:15.879887104 CEST44349863209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.903629065 CEST49844443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.911972046 CEST44349845209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.944955111 CEST44349846209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.952181101 CEST44349845209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.952325106 CEST49845443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:15.953351021 CEST49845443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:15.953368902 CEST44349845209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.964673042 CEST44349842140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.965118885 CEST49842443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.965145111 CEST44349842140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.968696117 CEST44349842140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.968805075 CEST49842443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.969451904 CEST49842443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.969626904 CEST44349842140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.969633102 CEST49842443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.972183943 CEST44349840140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.972661018 CEST49840443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.972687006 CEST44349840140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.975667000 CEST44349840140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.975771904 CEST49840443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.976542950 CEST49840443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.976630926 CEST44349840140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.976866007 CEST49840443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.976878881 CEST44349840140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.979757071 CEST44349839140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.979794025 CEST44349839140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.979949951 CEST44349839140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.980026960 CEST49839443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.980046034 CEST49839443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.980842113 CEST49839443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.980855942 CEST44349839140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.985713959 CEST49869443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.985739946 CEST44349869140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.985867023 CEST49869443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.986181974 CEST49869443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.986197948 CEST44349869140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.990896940 CEST44349843140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.991559982 CEST49843443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.991621971 CEST44349843140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.992683887 CEST44349843140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.992774010 CEST49843443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.993304014 CEST49843443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.993379116 CEST44349843140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.993505955 CEST49843443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.993522882 CEST44349843140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.993822098 CEST44349841140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.993844986 CEST44349841140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.993902922 CEST49841443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.993904114 CEST44349841140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.993968010 CEST49841443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:15.998827934 CEST49846443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:15.998838902 CEST44349846209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.000278950 CEST49841443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.000310898 CEST44349841140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.003237009 CEST49846443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.003242016 CEST44349846209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.003257036 CEST44349846209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.003319025 CEST49846443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.003334045 CEST49846443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.004617929 CEST44349844140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.004669905 CEST44349844140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.004736900 CEST49844443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.004750967 CEST44349844140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.004815102 CEST44349844140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.004829884 CEST49844443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.004857063 CEST49844443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.007508039 CEST49870443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.007554054 CEST44349870140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.007812023 CEST49870443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.008239031 CEST49870443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.008268118 CEST44349870140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.009457111 CEST49844443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.009469032 CEST44349844140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.009874105 CEST49842443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.009896994 CEST44349842140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.016619921 CEST49871443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.016650915 CEST44349871140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.016731977 CEST49871443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.016988039 CEST49871443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.017004967 CEST44349871140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.029567003 CEST49840443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.041537046 CEST49843443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.053072929 CEST49872443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.053088903 CEST44349872209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.053200006 CEST49872443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.053555012 CEST49872443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.053564072 CEST44349872209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.056926012 CEST49842443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.057271957 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.063442945 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.065232992 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.066178083 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.066200972 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.067245007 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.067251921 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.067595005 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.067620993 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.068015099 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.068023920 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.068463087 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.068500042 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.069329023 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.069334030 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.078711987 CEST49873443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.078747988 CEST44349873209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.078815937 CEST49873443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.079199076 CEST49873443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.079216003 CEST44349873209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.083540916 CEST49874443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.083554983 CEST44349874140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.083628893 CEST49874443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.084068060 CEST49875443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.084084034 CEST44349875140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.084168911 CEST49875443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.084954977 CEST49874443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.084965944 CEST44349874140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.085580111 CEST49875443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.085592031 CEST44349875140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.086682081 CEST49876443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.086720943 CEST44349876140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.086850882 CEST49876443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.087234020 CEST49876443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.087250948 CEST44349876140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.163211107 CEST44349842140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.163253069 CEST44349842140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.163266897 CEST44349842140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.163348913 CEST44349842140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.163347960 CEST49842443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.163430929 CEST49842443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.170929909 CEST44349840140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.170960903 CEST44349840140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.171041012 CEST49840443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.171044111 CEST44349840140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.171092033 CEST49840443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.189718962 CEST44349843140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.189744949 CEST44349843140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.189826012 CEST44349843140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.189846039 CEST49843443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.189951897 CEST49843443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.190927982 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.191026926 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.191236019 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.192717075 CEST49842443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.192735910 CEST44349842140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.194806099 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.194911957 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.194957972 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.195267916 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.195853949 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.195916891 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.195983887 CEST49840443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.196000099 CEST44349840140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.213723898 CEST49878443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.213762045 CEST44349878140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.214010000 CEST49878443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.214407921 CEST49878443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.214421988 CEST44349878140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.216974020 CEST49879443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.216989994 CEST44349879140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.217114925 CEST49879443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.217436075 CEST49879443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.217451096 CEST44349879140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.218354940 CEST49843443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.218363047 CEST44349843140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.222506046 CEST49880443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.222542048 CEST44349880140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.222879887 CEST49880443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.222881079 CEST49880443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.222912073 CEST44349880140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.239212990 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.239252090 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.239269018 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.239274979 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.256766081 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.256788969 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.256802082 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.256808043 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.259977102 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.259988070 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.260016918 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.260023117 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.337954998 CEST49881443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.338005066 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.338069916 CEST49881443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.345493078 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.345524073 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.345699072 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.347392082 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.347409964 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.347944021 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.364597082 CEST49881443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.364614010 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.365024090 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.365042925 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.367340088 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.367352962 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.372945070 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.374167919 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.374188900 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.375246048 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.375252008 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.383877993 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.389113903 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.389142036 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.390058041 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.390064001 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.483510971 CEST49885443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.483552933 CEST44349885140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.483670950 CEST49885443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.484411955 CEST49885443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.484425068 CEST44349885140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.491868973 CEST49886443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.491899014 CEST44349886140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.492589951 CEST49886443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.492836952 CEST49887443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.492856979 CEST44349887140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.493133068 CEST49887443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.493360996 CEST49887443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.493372917 CEST44349887140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.493616104 CEST49886443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.493640900 CEST44349886140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.522603989 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.522897959 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.522949934 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.535962105 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.535986900 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.553550005 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.554069042 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.554124117 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:16.563452005 CEST44349863209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.604110003 CEST49863443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.670830965 CEST49863443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.670839071 CEST44349863209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.672346115 CEST44349863209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.672813892 CEST49863443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.672925949 CEST49863443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.672930002 CEST44349863209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.673002005 CEST44349863209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.713308096 CEST49863443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.741453886 CEST44349870140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.751352072 CEST44349872209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.758542061 CEST44349869140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.761671066 CEST49869443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.761681080 CEST44349869140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.762651920 CEST49872443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.762658119 CEST44349872209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.762784004 CEST44349869140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.762963057 CEST49870443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.762986898 CEST44349870140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.763037920 CEST44349872209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.763413906 CEST44349870140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.765202045 CEST49869443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.765889883 CEST49872443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.765952110 CEST44349872209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.766119003 CEST44349869140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.767441988 CEST49870443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.767507076 CEST44349870140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.770313978 CEST49869443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.770525932 CEST49872443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.770839930 CEST49870443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.792583942 CEST44349873209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.811353922 CEST44349870140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.815326929 CEST44349872209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.815347910 CEST44349869140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.827023983 CEST44349875140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.831540108 CEST44349874140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.839804888 CEST49873443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.848284006 CEST49874443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.848304987 CEST44349874140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.848396063 CEST49875443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.848406076 CEST44349875140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.849406004 CEST49873443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.849416971 CEST44349873209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.849522114 CEST44349875140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.849580050 CEST49875443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.850445986 CEST44349873209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.850505114 CEST49873443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.850692034 CEST49875443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.850758076 CEST44349875140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.851953030 CEST44349874140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.852024078 CEST49874443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.852330923 CEST49873443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.852401972 CEST44349873209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.853468895 CEST49874443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.853631973 CEST49875443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.853637934 CEST44349875140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.853647947 CEST44349874140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.854054928 CEST49873443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.854069948 CEST44349873209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.854875088 CEST49874443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.854888916 CEST44349874140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.901424885 CEST49875443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.901439905 CEST49873443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.901441097 CEST49874443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.936240911 CEST44349872209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.957969904 CEST44349863209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.957995892 CEST44349863209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.958003998 CEST44349863209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.958023071 CEST44349863209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.958035946 CEST44349863209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.958044052 CEST44349863209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.958086967 CEST49863443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.958096027 CEST44349863209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.958112001 CEST44349863209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.958122015 CEST49863443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.958153009 CEST49863443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.964682102 CEST44349870140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.964739084 CEST44349870140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.964818001 CEST49870443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.964838982 CEST44349870140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.964878082 CEST44349870140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.964930058 CEST49870443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.967273951 CEST44349871140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.971997023 CEST44349869140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.972019911 CEST44349869140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.972071886 CEST49869443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.972093105 CEST44349869140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.972106934 CEST44349869140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.972130060 CEST49869443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.972161055 CEST49869443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:16.977087975 CEST44349872209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.978045940 CEST49872443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:16.980896950 CEST44349879140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.022263050 CEST44349876140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.024518967 CEST44349873209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.048199892 CEST44349875140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.048223972 CEST44349875140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.048280954 CEST44349875140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.048280001 CEST49875443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.048532963 CEST49875443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.050621986 CEST44349874140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.050681114 CEST44349874140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.050755024 CEST49874443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.050822020 CEST44349874140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.050879002 CEST44349874140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.050885916 CEST49874443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.050928116 CEST49874443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.062306881 CEST49876443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.065361977 CEST44349873209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.065439939 CEST49873443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:17.092506886 CEST49879443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.092508078 CEST49871443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.094562054 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.102793932 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.110827923 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.117510080 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.117510080 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.117532015 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.117541075 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.141732931 CEST49879443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.141741037 CEST44349879140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.142138958 CEST49871443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.142147064 CEST44349871140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.142399073 CEST49881443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.142421007 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.142910957 CEST49881443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.142966986 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.143256903 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.143274069 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.143548965 CEST44349871140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.143731117 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.143735886 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.144191027 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.144205093 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.144864082 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.144875050 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.145121098 CEST49876443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.145127058 CEST44349876140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.145519018 CEST44349879140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.145538092 CEST44349879140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.145572901 CEST49879443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.146272898 CEST44349876140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.146347046 CEST49876443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.171715975 CEST44349878140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.177898884 CEST44349880140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.191020966 CEST49871443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.191256046 CEST44349871140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.191715002 CEST49879443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.192013025 CEST44349879140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.192439079 CEST49876443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.192538977 CEST44349876140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.193011045 CEST49878443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.193020105 CEST44349878140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.193173885 CEST49880443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.193183899 CEST44349880140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.194169998 CEST44349878140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.194753885 CEST44349880140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.194812059 CEST49880443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.195117950 CEST49871443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.195173979 CEST49879443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.195188046 CEST44349879140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.195741892 CEST49878443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.195909023 CEST44349878140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.195944071 CEST49876443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.195955038 CEST44349876140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.196528912 CEST49880443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.196630955 CEST44349880140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.197118998 CEST49878443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.197163105 CEST49880443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.197180033 CEST44349880140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.204502106 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.204530001 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.204606056 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.220596075 CEST49869443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.220603943 CEST44349869140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.223496914 CEST49872443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:17.223505974 CEST44349872209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.226478100 CEST49873443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:17.226501942 CEST44349873209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.227858067 CEST49874443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.227874041 CEST44349874140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.228302002 CEST49875443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.228311062 CEST44349875140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.229258060 CEST49870443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.229286909 CEST44349870140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.229306936 CEST44349887140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.230345964 CEST49863443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:17.230360985 CEST44349863209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.236598969 CEST49876443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.239326000 CEST44349871140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.239342928 CEST44349878140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.242377043 CEST44349886140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.245249033 CEST49887443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.245254993 CEST44349887140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.249420881 CEST49891443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.249444008 CEST44349891140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.249533892 CEST49891443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.250397921 CEST44349887140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.250497103 CEST49887443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.251547098 CEST44349885140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.266813040 CEST49886443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.266829967 CEST44349886140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.267918110 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.268578053 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.268650055 CEST49881443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.270210028 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.270529032 CEST44349886140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.270688057 CEST49886443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.271045923 CEST49892443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.271090984 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.271117926 CEST44349892140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.271142960 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.271183968 CEST49892443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.271965027 CEST49891443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.271981001 CEST44349891140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.272082090 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.272222042 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.272265911 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.273360968 CEST49887443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.273463964 CEST44349887140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.274024010 CEST49885443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.274039030 CEST44349885140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.275188923 CEST44349885140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.275252104 CEST49885443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.280900955 CEST49886443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.281106949 CEST44349886140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.281516075 CEST49892443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.281529903 CEST44349892140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.283804893 CEST49885443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.283915997 CEST44349885140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.285665035 CEST49879443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.286014080 CEST49880443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.286803961 CEST49887443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.286822081 CEST44349887140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.287565947 CEST49886443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.287576914 CEST44349886140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.288033009 CEST49885443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.288048029 CEST44349885140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.294528008 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.294547081 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.297130108 CEST49881443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.297130108 CEST49881443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.297144890 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.297154903 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.299691916 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.299709082 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.299720049 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.299726009 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.308881044 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.308902025 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.308912039 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.308917046 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.320018053 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.320056915 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.320106030 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.323636055 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.323666096 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.323827028 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.324245930 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.324259043 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.325615883 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.325645924 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.329196930 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.329229116 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.329324007 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.329988003 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.330007076 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.330524921 CEST49886443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.342717886 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.342741966 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.342817068 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.343468904 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:17.343477011 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.386909008 CEST49887443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.387239933 CEST49885443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.391000986 CEST44349879140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.391055107 CEST44349879140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.391077042 CEST44349879140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.391102076 CEST49879443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.391113043 CEST44349879140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.391144037 CEST49879443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.391232967 CEST44349879140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.391284943 CEST49879443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.392757893 CEST44349876140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.392781973 CEST44349876140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.392841101 CEST44349876140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.392853022 CEST49876443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.392899036 CEST44349878140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.392904997 CEST49876443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.392919064 CEST44349878140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.392960072 CEST49878443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.392971039 CEST44349878140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.392986059 CEST44349878140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.393021107 CEST49878443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.393618107 CEST44349871140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.393634081 CEST44349871140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.393683910 CEST44349871140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.393703938 CEST49871443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.393729925 CEST49871443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.393959999 CEST44349880140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.393985987 CEST44349880140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.394033909 CEST49880443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.394045115 CEST44349880140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.394057989 CEST44349880140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.394104958 CEST49880443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.400548935 CEST49879443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.400557041 CEST44349879140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.405987024 CEST49876443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.406011105 CEST44349876140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.407366991 CEST49871443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.407386065 CEST44349871140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.407692909 CEST49880443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.407712936 CEST44349880140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.409991980 CEST49898443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.410027981 CEST44349898140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.410073996 CEST49898443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.410305023 CEST49898443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.410319090 CEST44349898140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.421175003 CEST49878443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.421200991 CEST44349878140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.423104048 CEST49899443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.423132896 CEST44349899140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.423361063 CEST49899443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.423571110 CEST49899443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.423583984 CEST44349899140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.424582005 CEST49900443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.424612999 CEST44349900140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.424669981 CEST49900443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.425746918 CEST49900443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.425759077 CEST44349900140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.432189941 CEST49901443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.432221889 CEST44349901140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.432295084 CEST49901443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.432590961 CEST49901443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.432600975 CEST44349901140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.491735935 CEST44349887140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.491759062 CEST44349887140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.491776943 CEST44349887140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.491807938 CEST49887443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.491822958 CEST44349887140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.491823912 CEST44349886140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.491841078 CEST49887443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.491841078 CEST44349887140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.491844893 CEST44349886140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.491889954 CEST49887443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.491919994 CEST44349886140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.491955042 CEST49886443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.492028952 CEST49886443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.492155075 CEST44349885140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.492175102 CEST44349885140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.492208958 CEST49885443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.492216110 CEST44349885140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.492238998 CEST44349885140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.492257118 CEST49885443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.492289066 CEST49885443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.498013973 CEST49887443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.498028040 CEST44349887140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.498981953 CEST49885443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.498992920 CEST44349885140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.501414061 CEST49886443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:17.501421928 CEST44349886140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.972294092 CEST44349729142.250.185.228192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.972361088 CEST44349729142.250.185.228192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:17.972420931 CEST49729443192.168.2.6142.250.185.228
                                                                                                                                                                  Oct 25, 2024 00:37:18.009758949 CEST44349891140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.013653994 CEST44349892140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.020334959 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.023066044 CEST49892443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.023128986 CEST44349892140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.023298979 CEST49891443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.023324013 CEST44349891140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.023639917 CEST44349892140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.023813009 CEST44349891140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.026714087 CEST49891443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.026813030 CEST44349891140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.027218103 CEST49892443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.027419090 CEST44349892140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.027446985 CEST49891443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.027508974 CEST49892443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.051553011 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.052179098 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.063663006 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.063960075 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.063992977 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.065092087 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.065098047 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.067626953 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.067655087 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.068378925 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.068383932 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.068665981 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.068732023 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.069185019 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.069206953 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.069945097 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.069992065 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.070830107 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.070851088 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.075341940 CEST44349892140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.075349092 CEST44349891140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.076328993 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.083363056 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.083390951 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.084580898 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.084588051 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.088805914 CEST49892443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.103226900 CEST49729443192.168.2.6142.250.185.228
                                                                                                                                                                  Oct 25, 2024 00:37:18.103255033 CEST44349729142.250.185.228192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.105711937 CEST49909443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.105745077 CEST44349909140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.105849981 CEST49909443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.106195927 CEST49910443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.106220961 CEST44349910140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.106280088 CEST49910443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.106745958 CEST49909443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.106759071 CEST44349909140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.106981993 CEST49910443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.106995106 CEST44349910140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.109678984 CEST49911443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.109688997 CEST44349911140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.109827042 CEST49911443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.110045910 CEST49911443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.110059023 CEST44349911140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.114943027 CEST49912443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.114969015 CEST44349912140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.115041971 CEST49912443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.115346909 CEST49913443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.115458965 CEST44349913140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.115526915 CEST49913443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.115621090 CEST49912443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.115638018 CEST44349912140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.115837097 CEST49913443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.115874052 CEST44349913140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.117947102 CEST49914443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.117969990 CEST44349914140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.118077040 CEST49914443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.118608952 CEST49914443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.118623018 CEST44349914140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.173959970 CEST44349901140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.174294949 CEST49901443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.174315929 CEST44349901140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.175354958 CEST44349901140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.175419092 CEST49901443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.175859928 CEST49901443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.175920963 CEST44349901140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.176259995 CEST49901443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.176268101 CEST44349901140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.189029932 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.189100027 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.189352036 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.193911076 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.193977118 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.194080114 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.196911097 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.197108030 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.198057890 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.200351954 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.200351954 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.200365067 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.200365067 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.200393915 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.200401068 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.201045990 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.201057911 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.203227043 CEST49915443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.203248978 CEST4434991513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.203511953 CEST49915443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.203543901 CEST49916443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.203569889 CEST4434991613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.203629971 CEST44349900140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.203651905 CEST49916443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.203927994 CEST49900443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.203941107 CEST44349900140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.204067945 CEST49915443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.204081059 CEST4434991513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.204240084 CEST49917443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.204262972 CEST4434991713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.204294920 CEST49916443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.204319000 CEST4434991613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.204319954 CEST49917443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.204385042 CEST49917443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.204391956 CEST4434991713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.207788944 CEST44349900140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.207926035 CEST49900443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.208410978 CEST49900443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.208594084 CEST44349900140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.208753109 CEST49900443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.208765030 CEST44349900140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.211165905 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.211242914 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.211308956 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.211390972 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.211406946 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.211421013 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.211426020 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.214099884 CEST49918443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.214154959 CEST4434991813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.214411974 CEST49918443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.214648962 CEST49918443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.214680910 CEST4434991813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.221188068 CEST44349892140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.221204996 CEST44349892140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.221261024 CEST49892443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.221285105 CEST44349892140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.221340895 CEST49892443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.222052097 CEST49892443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.222063065 CEST44349892140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.223285913 CEST44349891140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.223309040 CEST44349891140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.223365068 CEST49891443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.223376989 CEST44349891140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.223392010 CEST44349891140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.223418951 CEST49891443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.223452091 CEST49891443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.225258112 CEST49919443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.225279093 CEST44349919140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.225441933 CEST49919443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.225785971 CEST49919443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.225795031 CEST44349919140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.225954056 CEST49891443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.225960970 CEST44349891140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.227909088 CEST49920443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.227943897 CEST44349920140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.228030920 CEST49920443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.228202105 CEST49920443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.228224993 CEST44349920140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.237008095 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.237195015 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.237265110 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.237350941 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.237370968 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.237395048 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.237406969 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.239964008 CEST49921443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.239985943 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.240060091 CEST49921443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.240226030 CEST49921443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.240237951 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.253009081 CEST49900443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.326719999 CEST49901443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.351497889 CEST44349898140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.351855993 CEST49898443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.351870060 CEST44349898140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.352947950 CEST44349898140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.353015900 CEST49898443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.353475094 CEST49898443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.353550911 CEST44349898140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.353809118 CEST49898443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.353816986 CEST44349898140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.373696089 CEST44349901140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.373753071 CEST44349901140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.373811007 CEST49901443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.373832941 CEST44349901140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.373913050 CEST44349901140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.373961926 CEST49901443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.377293110 CEST49901443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.377307892 CEST44349901140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.400343895 CEST44349899140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.402203083 CEST49899443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.402220964 CEST44349899140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.405860901 CEST44349899140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.405929089 CEST49899443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.406209946 CEST49899443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.406325102 CEST49899443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.406332970 CEST44349899140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.406394958 CEST44349899140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.410202026 CEST44349900140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.410235882 CEST44349900140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.410352945 CEST49900443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.410361052 CEST44349900140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.410383940 CEST44349900140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.410499096 CEST49900443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.411423922 CEST49900443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.411432981 CEST44349900140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.495702028 CEST49899443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.495731115 CEST44349899140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.510859966 CEST49898443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.549844027 CEST44349898140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.549868107 CEST44349898140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.549938917 CEST44349898140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.550014019 CEST49898443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.550014019 CEST49898443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.551374912 CEST49898443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.551393032 CEST44349898140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.610012054 CEST44349899140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.610095978 CEST49899443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.610120058 CEST44349899140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.610194921 CEST44349899140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.610229015 CEST49899443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.610249996 CEST49899443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.610748053 CEST49899443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.610764027 CEST44349899140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.839797020 CEST44349910140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.846702099 CEST44349911140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.870651960 CEST49910443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.870676041 CEST44349910140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.871059895 CEST44349913140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.871108055 CEST44349910140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.871109009 CEST49911443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.871129036 CEST44349911140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.871603966 CEST49910443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.871685982 CEST44349910140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.871835947 CEST49913443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.871897936 CEST44349913140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.871932983 CEST49910443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.872375011 CEST44349911140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.872512102 CEST49911443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.872935057 CEST49911443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.873006105 CEST44349911140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.873126030 CEST49911443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.873383045 CEST44349913140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.873460054 CEST49913443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.873841047 CEST49913443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.873940945 CEST49913443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.873944044 CEST44349913140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.919332981 CEST44349910140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.919346094 CEST44349913140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.919357061 CEST44349911140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.942428112 CEST4434991513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.942991972 CEST49915443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.943010092 CEST4434991513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.943763018 CEST49915443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.943768978 CEST4434991513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.943878889 CEST49911443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.943887949 CEST44349911140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.949568033 CEST4434991713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.949913025 CEST49917443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.949934006 CEST4434991713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.950752974 CEST49917443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.950761080 CEST4434991713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.951528072 CEST4434991613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.951812983 CEST49916443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.951850891 CEST4434991613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.952208996 CEST49916443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.952214956 CEST4434991613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.956461906 CEST4434991813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.956748009 CEST44349920140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.956748962 CEST49918443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.956769943 CEST4434991813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.957461119 CEST49918443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.957467079 CEST4434991813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.957645893 CEST49920443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.957673073 CEST44349920140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.958164930 CEST44349920140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.958549976 CEST49920443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.958625078 CEST44349920140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.958688974 CEST49920443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.975908041 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.976248980 CEST49921443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.976281881 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.977323055 CEST49921443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:18.977329969 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.991518974 CEST49913443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:18.991540909 CEST44349913140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:18.999350071 CEST44349920140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.043934107 CEST44349909140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.044667006 CEST49909443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.044680119 CEST44349909140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.045814037 CEST44349909140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.046210051 CEST49909443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.046432018 CEST49909443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.046520948 CEST44349909140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.054224968 CEST44349912140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.054436922 CEST49912443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.054447889 CEST44349912140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.055493116 CEST44349912140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.055553913 CEST49912443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.055913925 CEST49912443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.055964947 CEST44349912140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.056062937 CEST49912443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.065639019 CEST44349910140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.065666914 CEST44349910140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.065716028 CEST49910443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.065730095 CEST44349910140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.065747976 CEST44349910140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.065777063 CEST49910443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.065809011 CEST49910443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.066442966 CEST49910443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.066459894 CEST44349910140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.066956043 CEST49925443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.066984892 CEST44349925140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.067332029 CEST49925443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.067693949 CEST44349911140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.067744970 CEST49925443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.067744970 CEST49911443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.067756891 CEST44349911140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.067761898 CEST44349925140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.067945957 CEST49911443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.069470882 CEST49911443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.069483042 CEST44349911140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.069780111 CEST49926443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.069812059 CEST44349926140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.069870949 CEST49926443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.070363045 CEST49926443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.070377111 CEST44349926140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.073812962 CEST4434991513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.073944092 CEST4434991513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.074045897 CEST49915443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.074151039 CEST49915443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.074163914 CEST4434991513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.074177027 CEST49915443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.074182034 CEST4434991513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.077076912 CEST44349913140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.077105999 CEST44349913140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.077155113 CEST49913443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.077188015 CEST44349913140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.077210903 CEST44349913140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.077215910 CEST49913443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.077342033 CEST49913443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.078449965 CEST49927443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.078480005 CEST4434992713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.078547955 CEST49927443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.078877926 CEST49913443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.078906059 CEST44349913140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.079159975 CEST44349914140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.079282999 CEST49928443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.079319954 CEST44349928140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.079480886 CEST49928443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.079724073 CEST49914443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.079732895 CEST44349914140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.080113888 CEST49928443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.080127954 CEST44349928140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.080677986 CEST49927443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.080688953 CEST4434992713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.080813885 CEST44349914140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.080868006 CEST49914443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.081217051 CEST49914443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.081293106 CEST44349914140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.081370115 CEST49914443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.091701984 CEST4434991613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.091866970 CEST4434991613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.091918945 CEST49916443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.092130899 CEST4434991813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.092150927 CEST49916443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.092160940 CEST4434991613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.092180967 CEST49916443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.092185974 CEST4434991613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.092258930 CEST4434991813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.092315912 CEST49918443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.092510939 CEST49918443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.092515945 CEST4434991813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.092524052 CEST49918443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.092528105 CEST4434991813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.096457005 CEST49929443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.096489906 CEST4434992913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.096754074 CEST49929443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.098274946 CEST49930443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.098300934 CEST4434993013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.098459959 CEST49930443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.098850012 CEST49930443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.098860979 CEST4434993013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.098906040 CEST49929443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.098917007 CEST4434992913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.099333048 CEST44349912140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.099409103 CEST49920443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.099419117 CEST49909443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.099461079 CEST49912443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.099469900 CEST44349912140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.102036953 CEST4434991713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.102438927 CEST4434991713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.102504015 CEST49917443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.102524042 CEST49917443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.102536917 CEST4434991713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.102551937 CEST49917443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.102560043 CEST4434991713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.107908010 CEST49931443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.107919931 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.107986927 CEST49931443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.108201027 CEST49931443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.108212948 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.108449936 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.108747959 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.108828068 CEST49921443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.109083891 CEST49921443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.109101057 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.109108925 CEST49921443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.109114885 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.111450911 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.111475945 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.111529112 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.111720085 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.111731052 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.123333931 CEST44349914140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.159287930 CEST44349920140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.159308910 CEST44349920140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.159393072 CEST44349920140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.159409046 CEST49920443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.159456968 CEST49920443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.161358118 CEST44349919140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.202178001 CEST49914443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.202188969 CEST49919443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.202191114 CEST44349914140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.202203035 CEST49912443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.217453957 CEST49919443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.217473984 CEST44349919140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.217967987 CEST44349919140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.223107100 CEST49919443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.223207951 CEST44349919140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.226361036 CEST49919443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.244395018 CEST44349909140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.244466066 CEST44349909140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.244488001 CEST44349909140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.244539976 CEST49909443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.244551897 CEST44349909140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.244613886 CEST44349909140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.244694948 CEST49909443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.252564907 CEST49920443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.252578974 CEST44349920140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.253007889 CEST44349912140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.253034115 CEST44349912140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.253089905 CEST49912443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.253106117 CEST44349912140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.253120899 CEST44349912140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.253160954 CEST49912443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.258766890 CEST49909443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.258793116 CEST44349909140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.259179115 CEST49933443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.259210110 CEST44349933140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.259298086 CEST49933443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.259798050 CEST49933443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.259812117 CEST44349933140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.263717890 CEST49912443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.263731956 CEST44349912140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.264214039 CEST49934443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.264230967 CEST44349934140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.264583111 CEST49934443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.265142918 CEST49934443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.265151024 CEST44349934140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.271339893 CEST44349919140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.282666922 CEST44349914140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.282723904 CEST49914443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.282727957 CEST44349914140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.282787085 CEST49914443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.284109116 CEST49914443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.284126043 CEST44349914140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.284624100 CEST49935443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.284667015 CEST44349935140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.284843922 CEST49935443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.286014080 CEST49935443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.286035061 CEST44349935140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.426244974 CEST44349919140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.426270962 CEST44349919140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.426347971 CEST49919443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.426357985 CEST44349919140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.426404953 CEST49919443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.473917961 CEST49919443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.473949909 CEST44349919140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.742181063 CEST49936443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:19.742209911 CEST44349936209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.742302895 CEST49936443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:19.747551918 CEST49936443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:19.747565985 CEST44349936209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.810607910 CEST44349926140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.810832024 CEST49926443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.810866117 CEST44349926140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.811280966 CEST44349926140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.811834097 CEST49926443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.811908007 CEST44349926140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.811960936 CEST49926443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.815572023 CEST4434992713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.817842960 CEST49927443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.817892075 CEST4434992713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.818720102 CEST49927443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.818730116 CEST4434992713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.826715946 CEST44349928140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.826982021 CEST49928443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.826992989 CEST44349928140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.828363895 CEST44349928140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.828422070 CEST49928443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.828727961 CEST49928443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.828788996 CEST44349928140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.828996897 CEST49928443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.829004049 CEST44349928140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.838308096 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.839431047 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.839462996 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.840224981 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.840230942 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.843244076 CEST4434992913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.843508959 CEST4434993013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.843877077 CEST49929443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.843904972 CEST4434992913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.844439983 CEST49929443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.844446898 CEST4434992913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.845127106 CEST49930443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.845155954 CEST4434993013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.846317053 CEST49930443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.846322060 CEST4434993013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.854132891 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.854645967 CEST49931443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.854679108 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.855129004 CEST49931443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.855134010 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.855334997 CEST44349926140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.893352985 CEST49926443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.947757959 CEST4434992713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.947890043 CEST4434992713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.947936058 CEST49927443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.949546099 CEST49927443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.949579954 CEST4434992713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.949593067 CEST49927443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.949600935 CEST4434992713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.954147100 CEST49938443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.954191923 CEST4434993813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.954282999 CEST49938443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.954411983 CEST49938443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.954426050 CEST4434993813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.964103937 CEST49928443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:19.976715088 CEST4434992913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.976977110 CEST4434992913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.977142096 CEST49929443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.977175951 CEST49929443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.977190018 CEST4434992913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.977195978 CEST49929443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.977200985 CEST4434992913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.979688883 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.979769945 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.979922056 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.980129957 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.980151892 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.980165005 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.980171919 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.981342077 CEST49939443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.981385946 CEST4434993913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.981481075 CEST49939443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.981652021 CEST49939443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.981664896 CEST4434993913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.981745958 CEST4434993013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.981832981 CEST4434993013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.982034922 CEST49930443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.982228994 CEST49930443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.982242107 CEST4434993013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.982254028 CEST49930443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.982258081 CEST4434993013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.982619047 CEST49940443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.982647896 CEST4434994013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.982863903 CEST49940443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.983282089 CEST49940443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.983299017 CEST4434994013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.985027075 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.985073090 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:19.985223055 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.985383987 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:19.985397100 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.008182049 CEST44349925140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.008697033 CEST49925443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.008711100 CEST44349925140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.009910107 CEST44349925140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.011089087 CEST44349933140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.012280941 CEST49925443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.012459040 CEST49933443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.012475014 CEST44349933140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.012500048 CEST44349925140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.012917042 CEST44349933140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.012958050 CEST49925443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.013219118 CEST49933443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.013314962 CEST44349933140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.013320923 CEST49933443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.013533115 CEST44349926140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.013550997 CEST44349926140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.013613939 CEST49926443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.013622999 CEST44349926140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.013668060 CEST49926443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.015149117 CEST49926443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.015176058 CEST44349926140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.015599966 CEST49942443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.015624046 CEST44349942140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.015691996 CEST49942443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.016177893 CEST49942443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.016191959 CEST44349942140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.031769037 CEST44349928140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.031795979 CEST44349928140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.031847000 CEST49928443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.031860113 CEST44349928140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.031869888 CEST44349928140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.031904936 CEST49928443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.032644033 CEST49928443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.032660007 CEST44349928140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.032989979 CEST49943443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.033020973 CEST44349943140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.033130884 CEST49943443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.033603907 CEST49943443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.033615112 CEST44349943140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.055331945 CEST44349925140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.055344105 CEST44349933140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.106467962 CEST49933443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.161295891 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.161400080 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.161465883 CEST49931443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.161623955 CEST49931443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.161637068 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.161647081 CEST49931443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.161653042 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.164753914 CEST49944443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.164798975 CEST4434994413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.164879084 CEST49944443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.165036917 CEST49944443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.165051937 CEST4434994413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.201411009 CEST44349934140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.201695919 CEST49934443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.201710939 CEST44349934140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.202064991 CEST44349934140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.202405930 CEST49934443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.202467918 CEST44349934140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.202564955 CEST49934443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.211896896 CEST44349925140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.212017059 CEST44349925140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.212080956 CEST49925443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.212099075 CEST44349925140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.212158918 CEST49925443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.212173939 CEST44349925140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.212285995 CEST49925443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.212915897 CEST49925443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.212934971 CEST44349925140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.216022015 CEST44349933140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.216048002 CEST44349933140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.216095924 CEST49933443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.216118097 CEST44349933140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.216133118 CEST44349933140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.216172934 CEST49933443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.218260050 CEST49933443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.218275070 CEST44349933140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.232758999 CEST44349935140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.232978106 CEST49935443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.232990980 CEST44349935140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.234076977 CEST44349935140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.234173059 CEST49935443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.234484911 CEST49935443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.234548092 CEST44349935140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.234639883 CEST49935443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.247334003 CEST44349934140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.279337883 CEST44349935140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.312345028 CEST49935443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.312378883 CEST44349935140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.399714947 CEST44349934140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.399770975 CEST44349934140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.399840117 CEST49934443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.399867058 CEST44349934140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.399939060 CEST44349934140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.399995089 CEST49934443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.401181936 CEST49934443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.401195049 CEST44349934140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.432706118 CEST44349935140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.432817936 CEST49935443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.432881117 CEST44349935140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.432915926 CEST44349935140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.432943106 CEST49935443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.432971954 CEST49935443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.434011936 CEST49935443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.434042931 CEST44349935140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.435439110 CEST44349936209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.435676098 CEST49936443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:20.435698986 CEST44349936209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.436058044 CEST44349936209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.436585903 CEST49936443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:20.436655998 CEST44349936209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.436760902 CEST49936443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:20.483342886 CEST44349936209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.592720032 CEST49936443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:20.608700991 CEST44349936209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.649322033 CEST44349936209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.649380922 CEST49936443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:20.649801970 CEST49936443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:20.649812937 CEST44349936209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.654561043 CEST49946443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:20.654597998 CEST44349946209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.654673100 CEST49946443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:20.654867887 CEST49946443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:20.654882908 CEST44349946209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.693052053 CEST4434993813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.693861961 CEST49938443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.693900108 CEST4434993813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.694320917 CEST49938443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.694334030 CEST4434993813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.714975119 CEST4434993913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.715508938 CEST49939443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.715586901 CEST4434993913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.715953112 CEST49939443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.715969086 CEST4434993913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.719019890 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.719480038 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.719513893 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.719839096 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.719844103 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.730448008 CEST4434994013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.730952024 CEST49940443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.730969906 CEST4434994013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.731437922 CEST49940443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.731446028 CEST4434994013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.767586946 CEST44349942140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.767901897 CEST49942443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.767971992 CEST44349942140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.769175053 CEST44349942140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.769582987 CEST49942443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.769733906 CEST49942443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.769773960 CEST44349942140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.823683023 CEST4434993813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.823755026 CEST4434993813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.823981047 CEST49938443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.824063063 CEST49938443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.824063063 CEST49938443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.824109077 CEST4434993813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.824140072 CEST4434993813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.826899052 CEST49948443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.826936960 CEST4434994813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.827012062 CEST49948443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.827187061 CEST49948443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.827198029 CEST4434994813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.844624996 CEST4434993913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.844691992 CEST4434993913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.844782114 CEST49939443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.845076084 CEST49939443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.845122099 CEST4434993913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.845155001 CEST49939443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.845172882 CEST4434993913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.848021984 CEST49949443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.848062038 CEST4434994913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.848164082 CEST49949443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.848412991 CEST49949443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.848428965 CEST4434994913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.850343943 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.850579977 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.850642920 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.850678921 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.850678921 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.850696087 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.850707054 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.852976084 CEST49950443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.852994919 CEST4434995013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.853065968 CEST49950443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.853224993 CEST49950443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.853234053 CEST4434995013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.860739946 CEST4434994013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.860850096 CEST4434994013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.860910892 CEST49940443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.861074924 CEST49940443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.861085892 CEST4434994013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.861095905 CEST49940443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.861100912 CEST4434994013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.863265991 CEST49951443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.863301039 CEST4434995113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.863421917 CEST49951443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.863660097 CEST49951443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.863676071 CEST4434995113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.890630960 CEST49942443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.910362959 CEST4434994413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.910867929 CEST49944443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.910878897 CEST4434994413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.911322117 CEST49944443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:20.911325932 CEST4434994413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.963860989 CEST44349943140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.964236021 CEST49943443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.964276075 CEST44349943140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.965409994 CEST44349943140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.966101885 CEST49943443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.966300011 CEST44349943140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.966625929 CEST49943443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.967852116 CEST44349942140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.967870951 CEST44349942140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.967937946 CEST49942443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.967947006 CEST44349942140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:20.967997074 CEST49942443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.968974113 CEST49942443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:20.968986988 CEST44349942140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.007371902 CEST44349943140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.040282965 CEST4434994413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.040504932 CEST4434994413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.040570974 CEST49944443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.040611982 CEST49944443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.040627956 CEST4434994413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.040642977 CEST49944443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.040648937 CEST4434994413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.043859959 CEST49952443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.043898106 CEST4434995213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.043973923 CEST49952443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.044159889 CEST49952443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.044174910 CEST4434995213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.161374092 CEST44349943140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.161426067 CEST44349943140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.161519051 CEST49943443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:21.161550999 CEST44349943140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.161683083 CEST44349943140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.161737919 CEST49943443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:21.174766064 CEST49943443192.168.2.6140.211.208.140
                                                                                                                                                                  Oct 25, 2024 00:37:21.174808025 CEST44349943140.211.208.140192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.335038900 CEST44349946209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.335304022 CEST49946443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:21.335345030 CEST44349946209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.336148977 CEST44349946209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.336476088 CEST49946443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:21.336590052 CEST44349946209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.336657047 CEST49946443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:21.379339933 CEST44349946209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.502660036 CEST44349946209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.543386936 CEST44349946209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.543450117 CEST49946443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:21.543726921 CEST49946443192.168.2.6209.59.156.95
                                                                                                                                                                  Oct 25, 2024 00:37:21.543742895 CEST44349946209.59.156.95192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.574686050 CEST4434994813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.575159073 CEST49948443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.575171947 CEST4434994813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.576827049 CEST49948443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.576833010 CEST4434994813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.585809946 CEST4434994913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.586268902 CEST49949443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.586289883 CEST4434994913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.586672068 CEST49949443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.586692095 CEST4434994913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.594922066 CEST4434995113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.595288992 CEST49951443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.595304012 CEST4434995113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.595732927 CEST49951443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.595737934 CEST4434995113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.612453938 CEST4434995013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.612827063 CEST49950443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.612844944 CEST4434995013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.613326073 CEST49950443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.613333941 CEST4434995013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.703500986 CEST4434994813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.703720093 CEST4434994813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.703947067 CEST49948443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.703991890 CEST49948443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.704014063 CEST4434994813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.704026937 CEST49948443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.704034090 CEST4434994813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.707321882 CEST49953443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.707357883 CEST4434995313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.707432032 CEST49953443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.707557917 CEST49953443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.707565069 CEST4434995313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.725019932 CEST4434995113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.725110054 CEST4434995113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.725168943 CEST49951443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.725311041 CEST49951443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.725311041 CEST49951443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.725322008 CEST4434994913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.725336075 CEST4434995113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.725337982 CEST4434995113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.725501060 CEST4434994913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.725596905 CEST49949443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.725636005 CEST49949443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.725641012 CEST4434994913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.725656033 CEST49949443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.725661039 CEST4434994913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.728359938 CEST49954443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.728442907 CEST4434995413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.728509903 CEST49955443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.728559017 CEST4434995513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.728562117 CEST49954443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.728617907 CEST49955443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.728782892 CEST49954443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.728810072 CEST49955443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.728816986 CEST4434995413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.728838921 CEST4434995513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.747144938 CEST4434995013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.749716043 CEST4434995013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.749768019 CEST49950443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.749802113 CEST49950443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.749813080 CEST4434995013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.749830008 CEST49950443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.749835968 CEST4434995013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.752159119 CEST49956443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.752183914 CEST4434995613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.752357960 CEST49956443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.752512932 CEST49956443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.752523899 CEST4434995613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.772866964 CEST4434995213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.773210049 CEST49952443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.773226976 CEST4434995213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.773803949 CEST49952443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.773808956 CEST4434995213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.905575991 CEST4434995213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.905719042 CEST4434995213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.905777931 CEST49952443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.906189919 CEST49952443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.906207085 CEST4434995213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.906224966 CEST49952443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.906229973 CEST4434995213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.909552097 CEST49957443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.909627914 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.909735918 CEST49957443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.910437107 CEST49957443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:21.910470963 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.449284077 CEST4434995313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.449875116 CEST49953443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.449908972 CEST4434995313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.451411009 CEST49953443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.451419115 CEST4434995313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.470412016 CEST4434995413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.470823050 CEST4434995513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.470837116 CEST49954443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.470874071 CEST4434995413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.471216917 CEST49955443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.471240997 CEST4434995513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.471277952 CEST49954443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.471283913 CEST4434995413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.471661091 CEST49955443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.471667051 CEST4434995513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.499016047 CEST4434995613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.499481916 CEST49956443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.499505997 CEST4434995613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.499929905 CEST49956443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.499933958 CEST4434995613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.594501019 CEST4434995313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.594719887 CEST4434995313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.594906092 CEST49953443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.594990969 CEST49953443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.595010996 CEST4434995313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.595041990 CEST49953443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.595047951 CEST4434995313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.597834110 CEST49958443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.597862005 CEST4434995813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.598161936 CEST49958443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.598318100 CEST49958443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.598330975 CEST4434995813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.615334034 CEST4434995413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.615446091 CEST4434995413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.615503073 CEST49954443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.615649939 CEST49954443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.615670919 CEST4434995413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.615683079 CEST49954443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.615688086 CEST4434995413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.616919041 CEST4434995513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.616977930 CEST4434995513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.617037058 CEST49955443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.617234945 CEST49955443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.617249966 CEST4434995513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.617260933 CEST49955443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.617265940 CEST4434995513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.618403912 CEST49959443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.618433952 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.618573904 CEST49959443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.618846893 CEST49959443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.618860960 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.619842052 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.619880915 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.619946003 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.620099068 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.620111942 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.633122921 CEST4434995613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.633205891 CEST4434995613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.633272886 CEST49956443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.633704901 CEST49956443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.633718014 CEST4434995613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.633729935 CEST49956443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.633735895 CEST4434995613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.637229919 CEST49961443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.637289047 CEST4434996113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.637404919 CEST49961443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.637722969 CEST49961443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.637743950 CEST4434996113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.684478045 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.684952021 CEST49957443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.684972048 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.685420990 CEST49957443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.685425997 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.974174023 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.974251986 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.974328995 CEST49957443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.974678993 CEST49957443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.974705935 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.977566004 CEST49962443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.977608919 CEST4434996213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:22.977895021 CEST49962443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.978058100 CEST49962443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:22.978068113 CEST4434996213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.344971895 CEST4434995813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.345500946 CEST49958443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.345530987 CEST4434995813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.345993042 CEST49958443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.346004009 CEST4434995813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.351700068 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.352133989 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.352180958 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.352602005 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.352612019 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.374933004 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.375458956 CEST49959443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.375495911 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.376082897 CEST49959443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.376091003 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.386733055 CEST4434996113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.387327909 CEST49961443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.387355089 CEST4434996113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.387728930 CEST49961443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.387738943 CEST4434996113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.488328934 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.488356113 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.488419056 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.488424063 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.488468885 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.488567114 CEST4434995813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.488652945 CEST4434995813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.488718033 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.488738060 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.488744974 CEST49958443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.488753080 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.488758087 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.488876104 CEST49958443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.488888979 CEST4434995813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.488914013 CEST49958443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.488919020 CEST4434995813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.491767883 CEST49963443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.491812944 CEST4434996313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.491811037 CEST49964443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.491861105 CEST4434996413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.491887093 CEST49963443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.492001057 CEST49964443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.492079973 CEST49963443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.492105007 CEST4434996313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.492153883 CEST49964443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.492173910 CEST4434996413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.508968115 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.509229898 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.509300947 CEST49959443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.509335041 CEST49959443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.509351015 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.509362936 CEST49959443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.509368896 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.512214899 CEST49965443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.512250900 CEST4434996513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.512360096 CEST49965443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.512562037 CEST49965443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.512573957 CEST4434996513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.523293972 CEST4434996113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.523521900 CEST4434996113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.523585081 CEST49961443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.523628950 CEST49961443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.523653984 CEST4434996113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.526683092 CEST49966443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.526756048 CEST4434996613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.526842117 CEST49966443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.527244091 CEST49966443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.527265072 CEST4434996613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.715204000 CEST4434996213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.716059923 CEST49962443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.716089964 CEST4434996213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.716689110 CEST49962443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.716696978 CEST4434996213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.850739002 CEST4434996213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.850835085 CEST4434996213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.850900888 CEST49962443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.851039886 CEST49962443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.851058960 CEST4434996213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.851077080 CEST49962443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.851083994 CEST4434996213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.853831053 CEST49967443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.853868961 CEST4434996713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:23.853933096 CEST49967443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.854134083 CEST49967443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:23.854151011 CEST4434996713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.218267918 CEST4434996313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.218828917 CEST49963443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.218843937 CEST4434996313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.219377041 CEST49963443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.219382048 CEST4434996313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.242522955 CEST4434996413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.243035078 CEST49964443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.243068933 CEST4434996413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.243490934 CEST49964443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.243498087 CEST4434996413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.250679016 CEST4434996513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.251034975 CEST49965443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.251055002 CEST4434996513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.251516104 CEST49965443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.251523018 CEST4434996513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.261737108 CEST4434996613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.262161016 CEST49966443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.262176037 CEST4434996613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.262561083 CEST49966443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.262566090 CEST4434996613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.352183104 CEST4434996313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.352212906 CEST4434996313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.352293968 CEST4434996313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.352319002 CEST49963443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.352344990 CEST49963443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.352622986 CEST49963443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.352622986 CEST49963443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.352643967 CEST4434996313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.352654934 CEST4434996313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.355789900 CEST49968443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.355823040 CEST4434996813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.355879068 CEST49968443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.356076002 CEST49968443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.356095076 CEST4434996813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.378987074 CEST4434996413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.379009008 CEST4434996413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.379060984 CEST4434996413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.379087925 CEST49964443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.379118919 CEST49964443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.379301071 CEST49964443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.379321098 CEST4434996413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.379339933 CEST49964443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.379344940 CEST4434996413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.381890059 CEST49969443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.381931067 CEST4434996913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.382067919 CEST49969443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.382241011 CEST49969443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.382252932 CEST4434996913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.393064976 CEST4434996513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.393089056 CEST4434996513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.393146992 CEST49965443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.393168926 CEST4434996513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.393410921 CEST49965443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.393426895 CEST4434996513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.393492937 CEST49965443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.393577099 CEST4434996513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.393611908 CEST4434996513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.393876076 CEST49965443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.396276951 CEST4434996613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.396444082 CEST4434996613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.396503925 CEST49966443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.397180080 CEST49970443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.397269011 CEST4434997013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.397604942 CEST49970443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.397716999 CEST49966443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.397732019 CEST4434996613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.397752047 CEST49966443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.397757053 CEST4434996613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.399169922 CEST49970443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.399189949 CEST4434997013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.401469946 CEST49971443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.401506901 CEST4434997113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.401566982 CEST49971443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.401741982 CEST49971443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.401751995 CEST4434997113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.619369030 CEST4434996713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.620024920 CEST49967443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.620047092 CEST4434996713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.620397091 CEST49967443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.620402098 CEST4434996713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.760962009 CEST4434996713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.761043072 CEST4434996713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.761234999 CEST49967443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.761450052 CEST49967443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.761476994 CEST4434996713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.761718988 CEST49967443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.761725903 CEST4434996713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.766597986 CEST49972443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.766632080 CEST4434997213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:24.766860962 CEST49972443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.767121077 CEST49972443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:24.767132998 CEST4434997213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.254726887 CEST4434997013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.255835056 CEST49970443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.255835056 CEST49970443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.255852938 CEST4434997013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.255861044 CEST4434997013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.256139994 CEST4434997113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.256428003 CEST4434996913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.256462097 CEST49971443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.256488085 CEST4434997113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.256627083 CEST4434996813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.256802082 CEST49969443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.256815910 CEST4434996913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.256939888 CEST49971443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.256943941 CEST4434997113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.257139921 CEST49968443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.257158995 CEST4434996813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.257276058 CEST49969443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.257281065 CEST4434996913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.257574081 CEST49968443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.257585049 CEST4434996813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.386070013 CEST4434997013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.386372089 CEST4434997013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.386447906 CEST49970443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.386534929 CEST49970443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.386548996 CEST4434997013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.389395952 CEST4434996913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.389463902 CEST4434997113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.389558077 CEST4434997113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.389611006 CEST49971443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.389703989 CEST4434996913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.389744997 CEST49969443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.389969110 CEST49973443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.390003920 CEST4434997313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.390068054 CEST49973443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.390366077 CEST49969443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.390382051 CEST4434996913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.390393972 CEST49969443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.390399933 CEST4434996913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.391937971 CEST4434996813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.392004967 CEST4434996813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.392074108 CEST49968443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.392407894 CEST49971443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.392416000 CEST4434997113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.392426968 CEST49971443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.392431974 CEST4434997113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.393517971 CEST49973443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.393538952 CEST4434997313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.394001007 CEST49968443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.394001007 CEST49968443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.394010067 CEST4434996813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.394016981 CEST4434996813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.396089077 CEST49974443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.396131039 CEST4434997413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.396322012 CEST49974443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.396486998 CEST49974443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.396503925 CEST4434997413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.397635937 CEST49975443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.397666931 CEST4434997513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.397762060 CEST49975443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.398089886 CEST49975443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.398103952 CEST4434997513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.399333000 CEST49976443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.399357080 CEST4434997613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.399497986 CEST49976443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.399605036 CEST49976443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.399615049 CEST4434997613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.511024952 CEST4434997213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.511650085 CEST49972443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.511671066 CEST4434997213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.512187004 CEST49972443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.512192965 CEST4434997213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.643161058 CEST4434997213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.646892071 CEST4434997213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.646958113 CEST49972443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.647049904 CEST49972443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.647075891 CEST4434997213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.647097111 CEST49972443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.647104979 CEST4434997213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.649857044 CEST49977443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.649955988 CEST4434997713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:25.650154114 CEST49977443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.650311947 CEST49977443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:25.650331020 CEST4434997713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.123744965 CEST4434997313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.124252081 CEST49973443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.124295950 CEST4434997313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.124851942 CEST49973443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.124860048 CEST4434997313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.136576891 CEST4434997513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.137054920 CEST49975443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.137084961 CEST4434997513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.137516022 CEST49975443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.137523890 CEST4434997513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.151774883 CEST4434997613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.152188063 CEST49976443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.152206898 CEST4434997613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.152654886 CEST49976443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.152659893 CEST4434997613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.157104015 CEST4434997413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.157520056 CEST49974443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.157541037 CEST4434997413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.157939911 CEST49974443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.157943964 CEST4434997413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.256520033 CEST4434997313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.256689072 CEST4434997313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.256771088 CEST49973443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.256941080 CEST49973443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.256963968 CEST4434997313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.256970882 CEST49973443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.256977081 CEST4434997313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.260030031 CEST49978443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.260096073 CEST4434997813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.260162115 CEST49978443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.260327101 CEST49978443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.260343075 CEST4434997813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.272151947 CEST4434997513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.272614002 CEST4434997513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.272667885 CEST49975443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.272713900 CEST49975443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.272720098 CEST4434997513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.272732973 CEST49975443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.272736073 CEST4434997513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.275121927 CEST49979443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.275211096 CEST4434997913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.275342941 CEST49979443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.275460958 CEST49979443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.275492907 CEST4434997913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.286596060 CEST4434997613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.286623001 CEST4434997613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.286672115 CEST4434997613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.286685944 CEST49976443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.286724091 CEST49976443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.286837101 CEST49976443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.286859035 CEST4434997613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.286875963 CEST49976443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.286883116 CEST4434997613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.289150000 CEST49980443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.289189100 CEST4434998013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.289268017 CEST49980443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.289423943 CEST49980443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.289438963 CEST4434998013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.294223070 CEST4434997413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.294357061 CEST4434997413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.294406891 CEST49974443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.294429064 CEST49974443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.294447899 CEST4434997413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.294459105 CEST49974443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.294469118 CEST4434997413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.296546936 CEST49981443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.296577930 CEST4434998113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.296649933 CEST49981443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.296801090 CEST49981443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.296814919 CEST4434998113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.396291971 CEST4434997713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.397051096 CEST49977443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.397094011 CEST4434997713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.397490978 CEST49977443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.397501945 CEST4434997713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.532388926 CEST4434997713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.532463074 CEST4434997713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.532666922 CEST49977443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.532716990 CEST49977443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.532716990 CEST49977443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.532746077 CEST4434997713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.532769918 CEST4434997713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.535459995 CEST49982443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.535511017 CEST4434998213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:26.535670996 CEST49982443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.535943985 CEST49982443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:26.535953045 CEST4434998213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.008163929 CEST4434997813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.008816004 CEST49978443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.008863926 CEST4434997813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.009433985 CEST49978443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.009455919 CEST4434997813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.016645908 CEST4434997913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.017117023 CEST49979443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.017179012 CEST4434997913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.017587900 CEST49979443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.017601013 CEST4434997913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.026585102 CEST4434998013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.027410984 CEST49980443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.027437925 CEST4434998013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.028449059 CEST49980443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.028454065 CEST4434998013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.032362938 CEST4434998113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.032736063 CEST49981443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.032763004 CEST4434998113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.033233881 CEST49981443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.033240080 CEST4434998113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.142015934 CEST4434997813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.142043114 CEST4434997813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.142091990 CEST4434997813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.142101049 CEST49978443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.142139912 CEST49978443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.142384052 CEST49978443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.142384052 CEST49978443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.142409086 CEST4434997813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.142422915 CEST4434997813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.145427942 CEST49983443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.145461082 CEST4434998313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.145545959 CEST49983443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.145697117 CEST49983443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.145709038 CEST4434998313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.147486925 CEST4434997913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.147586107 CEST4434997913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.147691011 CEST49979443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.147737980 CEST49979443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.147737980 CEST49979443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.147770882 CEST4434997913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.147794008 CEST4434997913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.149976015 CEST49984443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.149987936 CEST4434998413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.150175095 CEST49984443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.150351048 CEST49984443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.150365114 CEST4434998413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.158375025 CEST4434998013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.158457041 CEST4434998013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.158538103 CEST49980443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.158637047 CEST49980443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.158651114 CEST4434998013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.158662081 CEST49980443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.158668041 CEST4434998013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.160957098 CEST49985443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.160981894 CEST4434998513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.161139011 CEST49985443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.161274910 CEST49985443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.161289930 CEST4434998513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.163490057 CEST4434998113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.163578033 CEST4434998113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.163657904 CEST49981443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.163681030 CEST49981443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.163692951 CEST4434998113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.163703918 CEST49981443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.163707972 CEST4434998113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.165791988 CEST49986443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.165806055 CEST4434998613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.165900946 CEST49986443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.166030884 CEST49986443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.166043043 CEST4434998613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.281248093 CEST4434998213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.281753063 CEST49982443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.281780958 CEST4434998213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.282349110 CEST49982443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.282355070 CEST4434998213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.413197041 CEST4434998213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.413228989 CEST4434998213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.413307905 CEST4434998213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.413355112 CEST49982443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.413398981 CEST49982443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.419928074 CEST49982443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.419955015 CEST4434998213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.419966936 CEST49982443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.419974089 CEST4434998213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.433530092 CEST49987443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.433559895 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.433636904 CEST49987443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.433995962 CEST49987443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.434012890 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.877042055 CEST4434998313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.877679110 CEST49983443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.877722979 CEST4434998313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.878351927 CEST49983443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.878364086 CEST4434998313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.886856079 CEST4434998413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.887804031 CEST49984443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.887840033 CEST4434998413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.888266087 CEST49984443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.888273954 CEST4434998413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.895935059 CEST4434998613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.896409035 CEST49986443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.896445036 CEST4434998613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.896986961 CEST49986443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.896992922 CEST4434998613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.958673000 CEST49988443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:27.958719015 CEST4434998840.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.958822012 CEST49988443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:27.959549904 CEST49988443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:27.959563017 CEST4434998840.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.992459059 CEST4434998513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.993002892 CEST49985443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.993036032 CEST4434998513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:27.993462086 CEST49985443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:27.993472099 CEST4434998513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.007451057 CEST4434998313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.007515907 CEST4434998313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.007792950 CEST49983443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.007848024 CEST49983443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.007865906 CEST4434998313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.007880926 CEST49983443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.007886887 CEST4434998313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.010801077 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.010833025 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.010968924 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.011203051 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.011214018 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.015856028 CEST4434998413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.016000986 CEST4434998413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.016164064 CEST49984443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.016280890 CEST49984443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.016297102 CEST4434998413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.019565105 CEST49990443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.019593954 CEST4434999013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.019684076 CEST49990443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.019926071 CEST49990443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.019938946 CEST4434999013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.025485039 CEST4434998613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.025511026 CEST4434998613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.025554895 CEST4434998613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.025585890 CEST49986443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.025645018 CEST49986443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.025746107 CEST49986443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.025755882 CEST4434998613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.025769949 CEST49986443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.025774956 CEST4434998613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.028841019 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.028865099 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.028923988 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.029088974 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.029100895 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.123125076 CEST4434998513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.123275042 CEST4434998513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.123328924 CEST49985443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.123548985 CEST49985443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.123567104 CEST4434998513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.123581886 CEST49985443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.123588085 CEST4434998513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.126382113 CEST49992443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.126418114 CEST4434999213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.126682997 CEST49992443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.126967907 CEST49992443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.126976013 CEST4434999213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.166939974 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.167402029 CEST49987443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.167421103 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.167861938 CEST49987443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.167870998 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.301528931 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.301604033 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.301902056 CEST49987443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.301984072 CEST49987443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.301997900 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.302011013 CEST49987443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.302016020 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.304994106 CEST49993443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.305021048 CEST4434999313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.305228949 CEST49993443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.305385113 CEST49993443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.305393934 CEST4434999313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.739094019 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.739648104 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.739681005 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.740343094 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.740349054 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.751800060 CEST4434999013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.752302885 CEST49990443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.752345085 CEST4434999013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.752538919 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.752871037 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.752907038 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.753087044 CEST49990443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.753093958 CEST4434999013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.753479004 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.753484011 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.873291016 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.873322010 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.873372078 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.873369932 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.873414993 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.873681068 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.873697042 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.873713017 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.873718023 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.876957893 CEST49994443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.876996994 CEST4434999413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.877193928 CEST49994443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.877243042 CEST49994443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.877254009 CEST4434999413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.884408951 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.884524107 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.884608984 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.884680033 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.884691954 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.884706974 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.884711981 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.885037899 CEST4434999013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.886735916 CEST4434999013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.886905909 CEST49990443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.887233019 CEST49990443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.887248039 CEST4434999013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.887259007 CEST49990443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.887264013 CEST4434999013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.887985945 CEST49995443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.888032913 CEST4434999513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.888120890 CEST49995443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.888259888 CEST49995443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.888274908 CEST4434999513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.889914036 CEST49996443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.889939070 CEST4434999613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.890106916 CEST49996443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.890228987 CEST49996443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.890239954 CEST4434999613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.939594984 CEST4434999213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.940743923 CEST49992443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.940743923 CEST49992443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:28.940762997 CEST4434999213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:28.940773010 CEST4434999213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.056593895 CEST4434998840.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.056708097 CEST49988443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:29.062565088 CEST49988443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:29.062577009 CEST4434998840.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.062957048 CEST4434998840.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.064877987 CEST49988443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:29.064948082 CEST49988443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:29.064953089 CEST4434998840.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.065181971 CEST49988443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:29.078186035 CEST4434999213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.078277111 CEST4434999213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.078442097 CEST49992443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.078486919 CEST49992443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.078500032 CEST4434999213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.078511000 CEST49992443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.078516006 CEST4434999213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.081372023 CEST49997443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.081384897 CEST4434999713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.081527948 CEST49997443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.081727028 CEST49997443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.081742048 CEST4434999713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.107330084 CEST4434998840.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.134995937 CEST4434999313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.135525942 CEST49993443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.135555029 CEST4434999313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.136164904 CEST49993443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.136173964 CEST4434999313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.271830082 CEST4434999313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.271893024 CEST4434999313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.271945000 CEST4434999313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.272077084 CEST49993443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.272186041 CEST49993443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.272186041 CEST49993443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.272211075 CEST4434999313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.272222042 CEST4434999313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.275171041 CEST49998443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.275201082 CEST4434999813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.275260925 CEST49998443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.275532961 CEST49998443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.275541067 CEST4434999813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.314598083 CEST4434998840.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.315402031 CEST49988443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:29.315402031 CEST49988443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:29.315418005 CEST4434998840.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.315505028 CEST49988443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:29.621589899 CEST4434999413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.622339964 CEST49994443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.622358084 CEST4434999413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.623689890 CEST49994443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.623694897 CEST4434999413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.637762070 CEST4434999513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.638257027 CEST49995443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.638293982 CEST4434999513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.638807058 CEST49995443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.638812065 CEST4434999513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.655437946 CEST4434999613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.655889034 CEST49996443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.655924082 CEST4434999613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.656330109 CEST49996443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.656338930 CEST4434999613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.757569075 CEST4434999413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.757653952 CEST4434999413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.757710934 CEST49994443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.758116961 CEST49994443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.758127928 CEST4434999413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.758141041 CEST49994443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.758145094 CEST4434999413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.761356115 CEST49999443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.761394024 CEST4434999913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.761559963 CEST49999443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.761677027 CEST49999443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.761687040 CEST4434999913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.774940968 CEST4434999513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.775023937 CEST4434999513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.775119066 CEST49995443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.775355101 CEST49995443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.775355101 CEST49995443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.775377989 CEST4434999513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.775388956 CEST4434999513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.777978897 CEST50000443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.778009892 CEST4435000013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.778104067 CEST50000443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.778232098 CEST50000443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.778254986 CEST4435000013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.796614885 CEST4434999613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.796799898 CEST4434999613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.797161102 CEST49996443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.802148104 CEST49996443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.802148104 CEST49996443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.802172899 CEST4434999613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.802186966 CEST4434999613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.808665037 CEST50001443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.808692932 CEST4435000113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.809446096 CEST50001443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.809648037 CEST50001443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.809653997 CEST4435000113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.820077896 CEST4434999713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.820997953 CEST49997443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.821017027 CEST4434999713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.822052002 CEST49997443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.822057009 CEST4434999713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.950483084 CEST4434999713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.950583935 CEST4434999713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.950639963 CEST4434999713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.950644016 CEST49997443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.950691938 CEST49997443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.950882912 CEST49997443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.950903893 CEST4434999713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.950928926 CEST49997443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.950938940 CEST4434999713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.953913927 CEST50002443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.953950882 CEST4435000213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.954103947 CEST50002443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.954269886 CEST50002443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.954284906 CEST4435000213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.998074055 CEST4434999813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.998606920 CEST49998443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.998637915 CEST4434999813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:29.999087095 CEST49998443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:29.999102116 CEST4434999813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.125430107 CEST4434999813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.125502110 CEST4434999813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.125710964 CEST49998443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.125775099 CEST49998443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.125788927 CEST4434999813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.125799894 CEST49998443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.125804901 CEST4434999813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.128994942 CEST50003443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.129035950 CEST4435000313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.129143953 CEST50003443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.129334927 CEST50003443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.129343033 CEST4435000313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.517888069 CEST4434999913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.518435001 CEST49999443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.518474102 CEST4434999913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.518896103 CEST49999443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.518908978 CEST4434999913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.522042036 CEST4435000013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.522424936 CEST50000443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.522454023 CEST4435000013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.522882938 CEST50000443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.522890091 CEST4435000013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.560978889 CEST4435000113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.561712027 CEST50001443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.561731100 CEST4435000113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.562465906 CEST50001443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.562469959 CEST4435000113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.653142929 CEST4435000013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.653342009 CEST4435000013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.653474092 CEST50000443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.653646946 CEST50000443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.653646946 CEST50000443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.653667927 CEST4435000013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.653666019 CEST4434999913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.653677940 CEST4435000013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.653852940 CEST4434999913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.654010057 CEST49999443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.655095100 CEST49999443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.655118942 CEST4434999913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.658626080 CEST50004443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.658659935 CEST4435000413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.659146070 CEST50004443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.659532070 CEST50005443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.659564018 CEST4435000513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.659648895 CEST50005443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.659874916 CEST50004443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.659893036 CEST4435000413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.660087109 CEST50005443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.660099030 CEST4435000513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.697743893 CEST4435000113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.697782040 CEST4435000113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.697846889 CEST4435000113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.697853088 CEST50001443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.697979927 CEST50001443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.698154926 CEST50001443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.698168993 CEST4435000113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.698179960 CEST50001443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.698184967 CEST4435000113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.700476885 CEST50006443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.700510025 CEST4435000613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.700603962 CEST50006443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.700727940 CEST50006443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.700737000 CEST4435000613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.705185890 CEST4435000213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.705542088 CEST50002443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.705564022 CEST4435000213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.706300974 CEST50002443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.706309080 CEST4435000213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.896744967 CEST4435000313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.907900095 CEST50003443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.907927990 CEST4435000313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:30.908333063 CEST50003443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:30.908338070 CEST4435000313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.037462950 CEST4435000213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.037555933 CEST4435000213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.037731886 CEST50002443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.039104939 CEST50002443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.039104939 CEST50002443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.039129972 CEST4435000213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.039140940 CEST4435000213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.046185017 CEST4435000313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.046523094 CEST4435000313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.046627998 CEST50003443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.046796083 CEST50003443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.046845913 CEST4435000313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.046880960 CEST50003443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.046904087 CEST4435000313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.060002089 CEST50007443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.060039997 CEST4435000713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.060523987 CEST50007443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.061286926 CEST50008443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.061333895 CEST4435000813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.061424971 CEST50008443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.061538935 CEST50007443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.061547995 CEST4435000713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.061626911 CEST50008443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.061647892 CEST4435000813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.392061949 CEST4435000513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.392599106 CEST50005443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.392625093 CEST4435000513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.393059969 CEST50005443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.393064022 CEST4435000513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.400108099 CEST4435000413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.400522947 CEST50004443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.400537968 CEST4435000413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.401024103 CEST50004443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.401026964 CEST4435000413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.435070038 CEST4435000613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.435652018 CEST50006443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.435669899 CEST4435000613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.436140060 CEST50006443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.436146021 CEST4435000613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.523024082 CEST4435000513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.523092031 CEST4435000513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.523204088 CEST4435000513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.523222923 CEST50005443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.523267984 CEST50005443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.523616076 CEST50005443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.523629904 CEST4435000513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.523636103 CEST50005443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.523639917 CEST4435000513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.527182102 CEST50009443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.527218103 CEST4435000913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.527391911 CEST50009443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.527690887 CEST50009443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.527704954 CEST4435000913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.534621954 CEST4435000413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.534714937 CEST4435000413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.534804106 CEST50004443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.534857035 CEST50004443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.534871101 CEST4435000413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.534882069 CEST50004443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.534888029 CEST4435000413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.536990881 CEST50010443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.537024975 CEST4435001013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.537256956 CEST50010443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.537436008 CEST50010443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.537451982 CEST4435001013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.571794987 CEST4435000613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.571968079 CEST4435000613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.572362900 CEST50006443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.572616100 CEST50006443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.572616100 CEST50006443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.572630882 CEST4435000613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.572639942 CEST4435000613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.575221062 CEST50011443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.575263023 CEST4435001113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.575334072 CEST50011443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.575500965 CEST50011443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.575512886 CEST4435001113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.779577971 CEST4435000813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.780126095 CEST50008443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.780155897 CEST4435000813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.780621052 CEST50008443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.780630112 CEST4435000813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.803169966 CEST4435000713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.803636074 CEST50007443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.803652048 CEST4435000713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.804236889 CEST50007443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.804241896 CEST4435000713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.910259008 CEST4435000813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.910299063 CEST4435000813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.910356998 CEST4435000813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.910382032 CEST50008443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.910435915 CEST50008443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.910691023 CEST50008443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.910712004 CEST4435000813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.910722017 CEST50008443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.910731077 CEST4435000813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.913809061 CEST50012443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.913858891 CEST4435001213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.913933039 CEST50012443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.914108038 CEST50012443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.914120913 CEST4435001213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.934844971 CEST4435000713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.934937954 CEST4435000713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.934998035 CEST50007443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.935205936 CEST50007443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.935223103 CEST4435000713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.935235977 CEST50007443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.935241938 CEST4435000713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.938054085 CEST50013443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.938092947 CEST4435001313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:31.938169956 CEST50013443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.938380003 CEST50013443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:31.938394070 CEST4435001313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.271775007 CEST4435001013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.272356033 CEST50010443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.272380114 CEST4435001013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.273016930 CEST50010443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.273022890 CEST4435001013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.277678967 CEST4435000913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.278126955 CEST50009443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.278152943 CEST4435000913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.278529882 CEST50009443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.278534889 CEST4435000913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.315493107 CEST4435001113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.316004992 CEST50011443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.316025019 CEST4435001113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.316483974 CEST50011443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.316488028 CEST4435001113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.402683020 CEST4435001013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.407476902 CEST4435001013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.407537937 CEST50010443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.407568932 CEST50010443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.407582045 CEST4435001013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.407593012 CEST50010443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.407599926 CEST4435001013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.410401106 CEST4435000913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.410429955 CEST4435000913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.410471916 CEST50009443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.410478115 CEST4435000913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.410528898 CEST50009443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.411036015 CEST50009443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.411055088 CEST4435000913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.411072016 CEST50009443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.411077023 CEST4435000913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.413655043 CEST50015443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.413678885 CEST50014443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.413690090 CEST4435001513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.413748980 CEST50015443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.413768053 CEST4435001413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.413829088 CEST50014443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.413939953 CEST50015443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.413952112 CEST4435001513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.414028883 CEST50014443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.414060116 CEST4435001413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.448175907 CEST4435001113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.448224068 CEST4435001113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.448270082 CEST50011443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.448276997 CEST4435001113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.448340893 CEST50011443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.448575974 CEST50011443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.448591948 CEST4435001113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.448602915 CEST50011443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.448607922 CEST4435001113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.451698065 CEST50016443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.451731920 CEST4435001613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.451797962 CEST50016443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.452272892 CEST50016443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.452286959 CEST4435001613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.678682089 CEST4435001313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.679342985 CEST50013443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.679368973 CEST4435001313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.680103064 CEST50013443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.680109978 CEST4435001313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.689405918 CEST4435001213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.689734936 CEST50012443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.689754009 CEST4435001213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.690396070 CEST50012443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.690399885 CEST4435001213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.812227964 CEST4435001313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.812259912 CEST4435001313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.812300920 CEST4435001313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.812326908 CEST50013443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.812448025 CEST50013443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.812630892 CEST50013443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.812640905 CEST4435001313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.812664986 CEST50013443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.812669992 CEST4435001313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.815476894 CEST50017443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.815505028 CEST4435001713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.815733910 CEST50017443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.815783024 CEST50017443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.815788984 CEST4435001713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.883995056 CEST4435001213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.884100914 CEST4435001213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.886143923 CEST50012443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.886452913 CEST50012443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.886452913 CEST50012443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.886472940 CEST4435001213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.886476994 CEST4435001213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.889353037 CEST50018443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.889419079 CEST4435001813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:32.889688015 CEST50018443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.889688015 CEST50018443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:32.889722109 CEST4435001813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.147870064 CEST4435001413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.148447037 CEST50014443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.148478031 CEST4435001413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.148935080 CEST50014443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.148941040 CEST4435001413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.149178028 CEST4435001513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.150753975 CEST50015443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.150753975 CEST50015443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.150789022 CEST4435001513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.150806904 CEST4435001513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.185364962 CEST4435001613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.186233997 CEST50016443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.186260939 CEST4435001613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.186363935 CEST50016443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.186372042 CEST4435001613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.278633118 CEST4435001413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.278707027 CEST4435001413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.278961897 CEST50014443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.278992891 CEST50014443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.278992891 CEST50014443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.279011011 CEST4435001413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.279020071 CEST4435001413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.281621933 CEST50019443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.281658888 CEST4435001913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.281794071 CEST50019443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.281924963 CEST50019443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.281934023 CEST4435001913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.282855034 CEST4435001513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.282944918 CEST4435001513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.283087969 CEST50015443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.283087969 CEST50015443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.283226013 CEST50015443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.283241034 CEST4435001513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.285238981 CEST50020443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.285274029 CEST4435002013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.285486937 CEST50020443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.285486937 CEST50020443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.285522938 CEST4435002013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.318026066 CEST4435001613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.318092108 CEST4435001613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.318233013 CEST50016443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.318310022 CEST50016443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.318310022 CEST50016443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.318329096 CEST4435001613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.318339109 CEST4435001613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.320703983 CEST50021443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.320730925 CEST4435002113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.320899963 CEST50021443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.320962906 CEST50021443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.320969105 CEST4435002113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.537504911 CEST4435001713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.538022041 CEST50017443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.538058996 CEST4435001713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.538579941 CEST50017443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.538587093 CEST4435001713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.622586966 CEST4435001813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.622997046 CEST50018443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.623027086 CEST4435001813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.626323938 CEST50018443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.626333952 CEST4435001813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.665502071 CEST4435001713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.665627003 CEST4435001713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.665678978 CEST4435001713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.665714979 CEST50017443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.665894985 CEST50017443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.665894985 CEST50017443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.665975094 CEST50017443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.665997982 CEST4435001713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.668476105 CEST50022443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.668519020 CEST4435002213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.668777943 CEST50022443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.669234991 CEST50022443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.669250965 CEST4435002213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.752439976 CEST4435001813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.752518892 CEST4435001813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.752564907 CEST50018443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.752731085 CEST50018443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.752731085 CEST50018443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.752749920 CEST4435001813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.752759933 CEST4435001813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.755579948 CEST50023443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.755618095 CEST4435002313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:33.755894899 CEST50023443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.756058931 CEST50023443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:33.756072044 CEST4435002313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.023874998 CEST4435001913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.024373055 CEST50019443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.024405956 CEST4435001913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.024991989 CEST50019443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.024998903 CEST4435001913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.026858091 CEST4435002013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.027348995 CEST50020443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.027369022 CEST4435002013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.027796030 CEST50020443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.027802944 CEST4435002013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.059398890 CEST4435002113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.059801102 CEST50021443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.059818983 CEST4435002113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.060220957 CEST50021443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.060225010 CEST4435002113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.160429001 CEST4435001913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.160454035 CEST4435001913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.160506964 CEST4435001913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.160581112 CEST50019443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.160581112 CEST50019443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.160810947 CEST50019443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.160831928 CEST4435001913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.160839081 CEST50019443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.160845995 CEST4435001913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.160846949 CEST4435002013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.161109924 CEST4435002013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.161192894 CEST50020443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.161192894 CEST50020443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.161220074 CEST50020443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.161235094 CEST4435002013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.164102077 CEST50025443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.164108992 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.164123058 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.164129019 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.164217949 CEST50025443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.164218903 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.164350986 CEST50025443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.164355040 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.164513111 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.164522886 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.200937986 CEST4435002113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.201173067 CEST4435002113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.201221943 CEST50021443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.201415062 CEST50021443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.201432943 CEST4435002113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.201442957 CEST50021443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.201447964 CEST4435002113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.204438925 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.204461098 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.204583883 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.204786062 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.204814911 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.405555010 CEST4435002213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.406171083 CEST50022443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.406188965 CEST4435002213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.406694889 CEST50022443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.406699896 CEST4435002213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.493983030 CEST4435002313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.494471073 CEST50023443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.494494915 CEST4435002313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.495096922 CEST50023443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.495105028 CEST4435002313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.540374994 CEST4435002213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.540443897 CEST4435002213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.540590048 CEST50022443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.540745974 CEST50022443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.540761948 CEST4435002213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.544018030 CEST50027443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.544064045 CEST4435002713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.544320107 CEST50027443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.544850111 CEST50027443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.544868946 CEST4435002713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.627383947 CEST4435002313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.627512932 CEST4435002313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.627563000 CEST4435002313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.627638102 CEST50023443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.627778053 CEST50023443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.627798080 CEST4435002313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.627810001 CEST50023443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.627815962 CEST4435002313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.630769014 CEST50028443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.630812883 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.630889893 CEST50028443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.631086111 CEST50028443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.631100893 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.900192976 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.900798082 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.900836945 CEST50025443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.900868893 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.901300907 CEST50025443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.901304007 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.901309013 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.901329041 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:34.901729107 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:34.901736021 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.033288002 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.033373117 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.033437014 CEST50025443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.033683062 CEST50025443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.033709049 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.033715963 CEST50025443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.033721924 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.034194946 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.034225941 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.034275055 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.034280062 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.034316063 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.034638882 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.034658909 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.034676075 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.034683943 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.036520004 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.036547899 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.036657095 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.036854029 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.036878109 CEST50030443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.036887884 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.036921978 CEST4435003013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.036983013 CEST50030443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.037133932 CEST50030443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.037151098 CEST4435003013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.281058073 CEST4435002713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.281644106 CEST50027443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.281661034 CEST4435002713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.282345057 CEST50027443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.282350063 CEST4435002713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.492254019 CEST4435002713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.492407084 CEST4435002713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.492482901 CEST50027443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.492628098 CEST50027443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.492640972 CEST4435002713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.492685080 CEST50027443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.492690086 CEST4435002713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.493485928 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.494112015 CEST50028443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.494131088 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.494574070 CEST50028443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.494580030 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.495783091 CEST50031443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.495821953 CEST4435003113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.495902061 CEST50031443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.496052980 CEST50031443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.496082067 CEST4435003113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.631047010 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.631160021 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.631223917 CEST50028443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.631666899 CEST50028443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.631688118 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.631701946 CEST50028443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.631707907 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.634532928 CEST50032443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.634577036 CEST4435003213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.634813070 CEST50032443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.634948969 CEST50032443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.634968996 CEST4435003213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.763072014 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.763566971 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.763586044 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.764028072 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.764033079 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.772792101 CEST4435003013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.773216009 CEST50030443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.773251057 CEST4435003013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.773633003 CEST50030443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.773638964 CEST4435003013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.895972013 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.896042109 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.896225929 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.896322966 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.896348000 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.896356106 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.896361113 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.899049044 CEST50033443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.899106026 CEST4435003313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.899173021 CEST50033443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.899310112 CEST50033443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.899327040 CEST4435003313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.907893896 CEST4435003013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.908349037 CEST4435003013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.908430099 CEST50030443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.908474922 CEST50030443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.908494949 CEST4435003013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.908528090 CEST50030443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.908534050 CEST4435003013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.910829067 CEST50034443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.910871029 CEST4435003413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:35.910943031 CEST50034443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.911091089 CEST50034443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:35.911108017 CEST4435003413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.380135059 CEST4435003213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.380681038 CEST50032443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.380708933 CEST4435003213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.381159067 CEST50032443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.381165028 CEST4435003213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.501420021 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.501893044 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.501930952 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.502413988 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.502425909 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.513413906 CEST4435003213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.513513088 CEST4435003213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.513566971 CEST50032443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.513711929 CEST50032443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.513730049 CEST4435003213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.513741016 CEST50032443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.513746977 CEST4435003213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.516508102 CEST50035443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.516556025 CEST4435003513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.516634941 CEST50035443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.516808987 CEST50035443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.516823053 CEST4435003513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.633804083 CEST4435003313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.635265112 CEST50033443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.635303974 CEST4435003313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.642821074 CEST50033443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.642838955 CEST4435003313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.653023005 CEST4435003413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.653506041 CEST50034443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.653541088 CEST4435003413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.653963089 CEST50034443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.653978109 CEST4435003413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.771521091 CEST4435003313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.771553993 CEST4435003313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.771605968 CEST4435003313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.771627903 CEST50033443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.771668911 CEST50033443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.771846056 CEST50033443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.771867990 CEST4435003313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.771883011 CEST50033443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.771888971 CEST4435003313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.774775028 CEST50036443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.774822950 CEST4435003613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.774910927 CEST50036443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.775083065 CEST50036443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.775100946 CEST4435003613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.780714989 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.780785084 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.780925035 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.780956984 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.780956984 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.780972004 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.780977011 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.783441067 CEST50037443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.783483028 CEST4435003713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.783755064 CEST50037443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.783899069 CEST50037443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.783915997 CEST4435003713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.788175106 CEST4435003413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.788245916 CEST4435003413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.788372993 CEST50034443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.788438082 CEST50034443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.788456917 CEST4435003413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.788470984 CEST50034443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.788476944 CEST4435003413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.790604115 CEST50038443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.790638924 CEST4435003813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:36.790738106 CEST50038443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.790919065 CEST50038443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:36.790931940 CEST4435003813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.064205885 CEST4435003113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.064707994 CEST50031443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.064728975 CEST4435003113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.065175056 CEST50031443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.065180063 CEST4435003113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.200882912 CEST4435003113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.200987101 CEST4435003113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.201065063 CEST50031443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.201255083 CEST50031443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.201272011 CEST4435003113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.201283932 CEST50031443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.201289892 CEST4435003113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.204104900 CEST50039443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.204145908 CEST4435003913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.204360962 CEST50039443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.204534054 CEST50039443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.204546928 CEST4435003913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.267010927 CEST4435003513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.267602921 CEST50035443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.267623901 CEST4435003513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.268060923 CEST50035443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.268065929 CEST4435003513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.401659012 CEST4435003513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.401725054 CEST4435003513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.401870966 CEST50035443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.402041912 CEST50035443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.402057886 CEST4435003513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.404923916 CEST50040443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.404964924 CEST4435004013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.405075073 CEST50040443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.405261040 CEST50040443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.405277967 CEST4435004013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.521511078 CEST4435003713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.522001982 CEST50037443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.522033930 CEST4435003713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.522464037 CEST50037443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.522469044 CEST4435003713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.537607908 CEST4435003813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.537988901 CEST50038443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.538002968 CEST4435003813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.538441896 CEST50038443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.538446903 CEST4435003813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.545666933 CEST4435003613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.546014071 CEST50036443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.546029091 CEST4435003613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.546494961 CEST50036443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.546499968 CEST4435003613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.655025959 CEST4435003713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.655052900 CEST4435003713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.655109882 CEST50037443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.655133963 CEST4435003713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.655349970 CEST50037443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.655355930 CEST4435003713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.655370951 CEST50037443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.655401945 CEST4435003713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.658407927 CEST50041443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.658462048 CEST4435004113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.658545971 CEST50041443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.658819914 CEST50041443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.658837080 CEST4435004113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.671979904 CEST4435003813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.672286034 CEST4435003813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.672332048 CEST4435003813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.672339916 CEST50038443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.672384977 CEST50038443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.679856062 CEST50038443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.679871082 CEST4435003813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.679882050 CEST50038443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.679887056 CEST4435003813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.683033943 CEST50042443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.683064938 CEST4435004213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.683161020 CEST50042443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.683487892 CEST50042443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.683504105 CEST4435004213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.684128046 CEST4435003613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.684420109 CEST4435003613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.684474945 CEST50036443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.684508085 CEST50036443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.684514046 CEST4435003613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.684523106 CEST50036443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.684526920 CEST4435003613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.686707020 CEST50043443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.686752081 CEST4435004313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.686888933 CEST50043443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.687012911 CEST50043443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.687022924 CEST4435004313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.983938932 CEST4435003913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.984425068 CEST50039443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.984445095 CEST4435003913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:37.984913111 CEST50039443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:37.984918118 CEST4435003913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.124923944 CEST4435003913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.124974012 CEST4435003913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.125029087 CEST4435003913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.125086069 CEST50039443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.125293970 CEST50039443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.125309944 CEST4435003913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.125319958 CEST50039443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.125325918 CEST4435003913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.128459930 CEST50044443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.128496885 CEST4435004413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.128565073 CEST50044443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.128827095 CEST50044443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.128839016 CEST4435004413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.186929941 CEST4435004013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.187536001 CEST50040443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.187570095 CEST4435004013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.188000917 CEST50040443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.188014030 CEST4435004013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.321399927 CEST4435004013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.321542978 CEST4435004013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.321687937 CEST50040443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.321759939 CEST50040443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.321780920 CEST4435004013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.321794033 CEST50040443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.321799994 CEST4435004013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.324790955 CEST50045443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.324834108 CEST4435004513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.324978113 CEST50045443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.325088978 CEST50045443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.325095892 CEST4435004513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.402297974 CEST4435004113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.402913094 CEST50041443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.402940035 CEST4435004113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.403331041 CEST50041443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.403340101 CEST4435004113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.429822922 CEST4435004313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.430480003 CEST50043443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.430500031 CEST4435004313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.430876970 CEST50043443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.430890083 CEST4435004313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.441327095 CEST4435004213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.441812038 CEST50042443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.441836119 CEST4435004213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.442306995 CEST50042443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.442312002 CEST4435004213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.533972025 CEST4435004113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.534049988 CEST4435004113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.534097910 CEST4435004113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.534157991 CEST50041443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.534363985 CEST50041443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.534399033 CEST4435004113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.534437895 CEST50041443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.534444094 CEST4435004113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.537421942 CEST50046443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.537468910 CEST4435004613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.537561893 CEST50046443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.537728071 CEST50046443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.537744999 CEST4435004613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.560707092 CEST4435004313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.560725927 CEST4435004313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.560810089 CEST50043443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.560823917 CEST4435004313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.561043978 CEST50043443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.561064959 CEST4435004313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.561085939 CEST50043443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.561227083 CEST4435004313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.561256886 CEST4435004313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.561570883 CEST50043443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.563859940 CEST50047443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.563890934 CEST4435004713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.564184904 CEST50047443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.564336061 CEST50047443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.564347029 CEST4435004713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.571794987 CEST4435004213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.571870089 CEST4435004213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.571914911 CEST50042443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.572043896 CEST50042443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.572060108 CEST4435004213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.572071075 CEST50042443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.572076082 CEST4435004213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.574611902 CEST50048443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.574639082 CEST4435004813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.574826002 CEST50048443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.574968100 CEST50048443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.574979067 CEST4435004813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.860120058 CEST4435004413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.860655069 CEST50044443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.860678911 CEST4435004413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.861217022 CEST50044443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.861227036 CEST4435004413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.990972042 CEST4435004413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.991337061 CEST4435004413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.991391897 CEST50044443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.991421938 CEST4435004413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.991446018 CEST50044443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.991466999 CEST4435004413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.991486073 CEST50044443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.991492987 CEST4435004413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:38.991503000 CEST50044443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:38.991506100 CEST4435004413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.003475904 CEST50049443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.003520012 CEST4435004913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.003762960 CEST50049443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.003993034 CEST50049443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.004004002 CEST4435004913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.068227053 CEST4435004513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.068711996 CEST50045443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.068741083 CEST4435004513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.069191933 CEST50045443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.069206953 CEST4435004513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.200853109 CEST4435004513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.201092005 CEST4435004513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.201139927 CEST4435004513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.201210976 CEST50045443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.201253891 CEST50045443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.201273918 CEST4435004513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.201283932 CEST50045443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.201289892 CEST4435004513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.204365015 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.204394102 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.204461098 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.204685926 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.204690933 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.270591021 CEST4435004613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.271322012 CEST50046443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.271361113 CEST4435004613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.272008896 CEST50046443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.272017002 CEST4435004613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.292114973 CEST4435004813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.292619944 CEST50048443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.292654037 CEST4435004813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.293107986 CEST50048443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.293114901 CEST4435004813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.297400951 CEST4435004713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.297821999 CEST50047443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.297849894 CEST4435004713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.298504114 CEST50047443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.298510075 CEST4435004713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.403685093 CEST4435004613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.403759003 CEST4435004613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.403816938 CEST50046443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.404036045 CEST50046443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.404050112 CEST4435004613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.404067993 CEST50046443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.404074907 CEST4435004613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.407053947 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.407105923 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.407274961 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.407423973 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.407438040 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.421032906 CEST4435004813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.421518087 CEST4435004813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.421648979 CEST50048443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.421680927 CEST50048443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.421700001 CEST4435004813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.421710014 CEST50048443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.421715975 CEST4435004813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.424561977 CEST50052443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.424597979 CEST4435005213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.424669981 CEST50052443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.424803019 CEST50052443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.424815893 CEST4435005213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.428153038 CEST4435004713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.428266048 CEST4435004713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.428342104 CEST50047443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.428481102 CEST50047443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.428493977 CEST4435004713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.428505898 CEST50047443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.428512096 CEST4435004713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.431268930 CEST50053443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.431292057 CEST4435005313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.431483030 CEST50053443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.431591034 CEST50053443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.431602955 CEST4435005313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.763828993 CEST4435004913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.764355898 CEST50049443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.764381886 CEST4435004913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.765037060 CEST50049443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.765047073 CEST4435004913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.900594950 CEST4435004913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.900629997 CEST4435004913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.900686026 CEST50049443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.900691986 CEST4435004913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.900793076 CEST50049443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.900939941 CEST50049443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.900939941 CEST50049443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.900968075 CEST4435004913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.900979042 CEST4435004913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.903986931 CEST50054443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.904022932 CEST4435005413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.904088020 CEST50054443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.904263020 CEST50054443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.904273033 CEST4435005413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.964056015 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.964611053 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.964636087 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:39.965091944 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:39.965097904 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.101772070 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.101861954 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.101933956 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.102160931 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.102175951 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.102216005 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.102221966 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.105237961 CEST50055443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.105282068 CEST4435005513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.105395079 CEST50055443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.105808973 CEST50055443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.105829000 CEST4435005513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.153079033 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.153614044 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.153641939 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.154079914 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.154088974 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.175811052 CEST4435005313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.176331997 CEST50053443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.176347971 CEST4435005313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.176858902 CEST50053443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.176872969 CEST4435005313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.208121061 CEST4435005213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.208664894 CEST50052443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.208687067 CEST4435005213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.209129095 CEST50052443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.209134102 CEST4435005213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.284589052 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.284624100 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.284672976 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.284689903 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.284806967 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.285139084 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.285139084 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.285170078 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.285176039 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.288151979 CEST50056443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.288192034 CEST4435005613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.288357973 CEST50056443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.288573027 CEST50056443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.288588047 CEST4435005613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.306828022 CEST4435005313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.306866884 CEST4435005313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.306912899 CEST4435005313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.306940079 CEST50053443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.306984901 CEST50053443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.307146072 CEST50053443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.307146072 CEST50053443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.307171106 CEST4435005313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.307179928 CEST4435005313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.310110092 CEST50057443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.310148001 CEST4435005713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.310291052 CEST50057443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.310440063 CEST50057443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.310451031 CEST4435005713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.346409082 CEST4435005213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.346467018 CEST4435005213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.346522093 CEST50052443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.346760035 CEST50052443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.346772909 CEST4435005213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.346831083 CEST50052443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.346837044 CEST4435005213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.349729061 CEST50058443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.349750042 CEST4435005813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.349814892 CEST50058443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.349993944 CEST50058443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.350007057 CEST4435005813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.647648096 CEST4435005413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.648153067 CEST50054443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.648169041 CEST4435005413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.648627043 CEST50054443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.648632050 CEST4435005413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.781002045 CEST4435005413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.781055927 CEST4435005413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.781119108 CEST50054443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.781416893 CEST50054443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.781425953 CEST4435005413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.781440020 CEST50054443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.781445026 CEST4435005413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.784305096 CEST50059443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.784332037 CEST4435005913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.784584999 CEST50059443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.784742117 CEST50059443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.784754038 CEST4435005913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.876471996 CEST4435005513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.877006054 CEST50055443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.877032042 CEST4435005513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.877520084 CEST50055443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:40.877526045 CEST4435005513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.007895947 CEST4435005613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.008415937 CEST50056443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.008444071 CEST4435005613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.008984089 CEST50056443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.008989096 CEST4435005613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.013184071 CEST4435005513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.013555050 CEST4435005513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.013645887 CEST50055443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.013741970 CEST50055443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.013741970 CEST50055443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.013756990 CEST4435005513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.013761044 CEST4435005513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.016396999 CEST50060443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.016462088 CEST4435006013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.016594887 CEST50060443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.016743898 CEST50060443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.016755104 CEST4435006013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.041426897 CEST4435005713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.041944027 CEST50057443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.041975021 CEST4435005713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.043076992 CEST50057443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.043081999 CEST4435005713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.098588943 CEST4435005813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.099792957 CEST50058443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.099792957 CEST50058443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.099812984 CEST4435005813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.099822044 CEST4435005813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.136104107 CEST4435005613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.136344910 CEST4435005613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.136666059 CEST50056443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.136962891 CEST50056443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.136998892 CEST4435005613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.137022018 CEST50056443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.137027025 CEST4435005613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.139878988 CEST50061443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.139918089 CEST4435006113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.140088081 CEST50061443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.140254974 CEST50061443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.140268087 CEST4435006113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.173656940 CEST4435005713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.173727989 CEST4435005713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.173894882 CEST50057443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.174076080 CEST50057443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.174088955 CEST4435005713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.174096107 CEST50057443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.174101114 CEST4435005713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.177215099 CEST50062443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.177301884 CEST4435006213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.177469015 CEST50062443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.177649021 CEST50062443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.177691936 CEST4435006213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.230952978 CEST4435005813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.231024981 CEST4435005813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.231151104 CEST50058443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.231375933 CEST50058443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.231396914 CEST4435005813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.231411934 CEST50058443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.231420040 CEST4435005813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.234592915 CEST50063443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.234627962 CEST4435006313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.234704018 CEST50063443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.234885931 CEST50063443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.234891891 CEST4435006313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.514990091 CEST4435005913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.515508890 CEST50059443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.515548944 CEST4435005913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.516236067 CEST50059443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.516242027 CEST4435005913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.647614002 CEST4435005913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.647686958 CEST4435005913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.647725105 CEST4435005913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.647793055 CEST50059443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.647964001 CEST50059443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.647984028 CEST4435005913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.647994041 CEST50059443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.648000002 CEST4435005913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.650904894 CEST50064443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.650926113 CEST4435006413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.650995970 CEST50064443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.651196003 CEST50064443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.651209116 CEST4435006413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.789494038 CEST4435006013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.790227890 CEST50060443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.790261984 CEST4435006013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.790924072 CEST50060443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.790930033 CEST4435006013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.875871897 CEST4435006113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.876368046 CEST50061443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.876401901 CEST4435006113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.877032042 CEST50061443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.877038002 CEST4435006113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.926584005 CEST4435006213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.927139044 CEST50062443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.927196980 CEST4435006213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.927639961 CEST50062443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.927655935 CEST4435006213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.940752029 CEST4435006013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.940838099 CEST4435006013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.941044092 CEST50060443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.941102028 CEST50060443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.941102028 CEST50060443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.941138983 CEST4435006013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.941165924 CEST4435006013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.944334984 CEST50065443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.944363117 CEST4435006513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.944422007 CEST50065443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.944612980 CEST50065443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.944627047 CEST4435006513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.976788998 CEST4435006313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.977436066 CEST50063443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.977462053 CEST4435006313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:41.978041887 CEST50063443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:41.978046894 CEST4435006313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.009135962 CEST4435006113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.009179115 CEST4435006113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.009227037 CEST4435006113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.009285927 CEST50061443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.009506941 CEST50061443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.009519100 CEST4435006113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.009536982 CEST50061443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.009541988 CEST4435006113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.012742043 CEST50066443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.012789011 CEST4435006613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.012859106 CEST50066443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.013016939 CEST50066443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.013032913 CEST4435006613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.099982977 CEST4435006213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.100054026 CEST4435006213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.100269079 CEST50062443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.109342098 CEST4435006313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.109396935 CEST4435006313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.109440088 CEST4435006313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.109467983 CEST50063443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.109513044 CEST50063443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.115742922 CEST50062443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.115780115 CEST4435006213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.117325068 CEST50063443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.117337942 CEST4435006313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.120840073 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.120860100 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.120959997 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.121144056 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.121167898 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.121227980 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.121313095 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.121328115 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.121450901 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.121464014 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.377844095 CEST4435006413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.378353119 CEST50064443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.378387928 CEST4435006413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.378901005 CEST50064443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.378906965 CEST4435006413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.510221004 CEST4435006413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.510286093 CEST4435006413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.510377884 CEST50064443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.510586023 CEST50064443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.510607958 CEST4435006413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.510620117 CEST50064443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.510626078 CEST4435006413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.513426065 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.513520002 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.513611078 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.513745070 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.513780117 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.692728043 CEST4435006513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.693229914 CEST50065443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.693259954 CEST4435006513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.693726063 CEST50065443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.693732023 CEST4435006513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.752032042 CEST4435006613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.752490044 CEST50066443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.752531052 CEST4435006613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.752985001 CEST50066443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.752991915 CEST4435006613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.829426050 CEST4435006513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.829449892 CEST4435006513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.829499960 CEST50065443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.829516888 CEST4435006513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.829761028 CEST50065443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.829787970 CEST4435006513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.829809904 CEST50065443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.829817057 CEST4435006513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.829844952 CEST50065443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.829849005 CEST4435006513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.832598925 CEST50070443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.832645893 CEST4435007013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.832726002 CEST50070443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.832882881 CEST50070443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.832899094 CEST4435007013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.864640951 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.865111113 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.865139008 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.865650892 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.865658045 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.886823893 CEST4435006613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.887008905 CEST4435006613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.887073040 CEST50066443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.887126923 CEST50066443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.887150049 CEST4435006613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.887156010 CEST50066443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.887162924 CEST4435006613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.889966965 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.890053988 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.890151978 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.890328884 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.890363932 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.895009041 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.895484924 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.895498991 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.895939112 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.895941973 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.997639894 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.997662067 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.997730017 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.997731924 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.997863054 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.998069048 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.998079062 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:42.998090029 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:42.998095036 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.000984907 CEST50072443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.001025915 CEST4435007213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.001199961 CEST50072443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.001400948 CEST50072443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.001422882 CEST4435007213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.036264896 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.036287069 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.036344051 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.036355019 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.036397934 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.036609888 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.036617041 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.036654949 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.036659002 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.039520979 CEST50073443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.039539099 CEST4435007313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.039638042 CEST50073443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.039762020 CEST50073443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.039773941 CEST4435007313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.251533985 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.252058983 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.252139091 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.252533913 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.252547026 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.384772062 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.384823084 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.384882927 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.384916067 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.384963036 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.385255098 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.385255098 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.385310888 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.385335922 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.388273001 CEST50074443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.388326883 CEST4435007413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.388411999 CEST50074443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.388643980 CEST50074443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.388659000 CEST4435007413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.577852964 CEST4435007013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.578396082 CEST50070443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.578429937 CEST4435007013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.578869104 CEST50070443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.578875065 CEST4435007013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.653506994 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.654043913 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.654092073 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.654568911 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.654592037 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.713071108 CEST4435007013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.713164091 CEST4435007013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.713232040 CEST50070443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.713443995 CEST50070443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.713458061 CEST4435007013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.713470936 CEST50070443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.713476896 CEST4435007013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.716491938 CEST50075443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.716530085 CEST4435007513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.716710091 CEST50075443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.716948032 CEST50075443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.716963053 CEST4435007513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.732840061 CEST4435007213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.733376026 CEST50072443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.733402967 CEST4435007213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.734040022 CEST50072443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.734051943 CEST4435007213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.776150942 CEST4435007313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.776606083 CEST50073443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.776626110 CEST4435007313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.777271986 CEST50073443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.777276039 CEST4435007313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.791347980 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.792438030 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.792488098 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.792557001 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.792623043 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.792623043 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.792665005 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.792695045 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.795367002 CEST50076443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.795409918 CEST4435007613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.795624018 CEST50076443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.795902014 CEST50076443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.795918941 CEST4435007613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.867527008 CEST4435007213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.867703915 CEST4435007213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.867760897 CEST50072443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.867966890 CEST50072443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.867996931 CEST4435007213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.868092060 CEST50072443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.868099928 CEST4435007213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.871227980 CEST50077443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.871292114 CEST4435007713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.871419907 CEST50077443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.871705055 CEST50077443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.871727943 CEST4435007713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.910531998 CEST4435007313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.910644054 CEST4435007313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.910695076 CEST4435007313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.910746098 CEST50073443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.910789013 CEST50073443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.910959959 CEST50073443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.910978079 CEST4435007313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.910986900 CEST50073443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.910993099 CEST4435007313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.914030075 CEST50078443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.914067030 CEST4435007813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:43.914213896 CEST50078443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.914338112 CEST50078443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:43.914354086 CEST4435007813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.115075111 CEST4435007413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.116075993 CEST50074443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.116075993 CEST50074443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.116099119 CEST4435007413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.116106987 CEST4435007413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.244263887 CEST4435007413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.244342089 CEST4435007413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.244414091 CEST50074443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.244724989 CEST50074443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.244724989 CEST50074443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.244745016 CEST4435007413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.244755030 CEST4435007413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.247555017 CEST50079443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.247618914 CEST4435007913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.247684956 CEST50079443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.247844934 CEST50079443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.247864962 CEST4435007913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.448127985 CEST4435007513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.448662043 CEST50075443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.448693991 CEST4435007513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.449244022 CEST50075443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.449249029 CEST4435007513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.533298969 CEST4435007613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.533835888 CEST50076443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.533864975 CEST4435007613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.534372091 CEST50076443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.534393072 CEST4435007613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.578430891 CEST4435007513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.578469992 CEST4435007513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.578516006 CEST4435007513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.578541040 CEST50075443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.578586102 CEST50075443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.578767061 CEST50075443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.578782082 CEST4435007513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.578789949 CEST50075443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.578794956 CEST4435007513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.581598043 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.581630945 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.581762075 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.581907034 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.581918001 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.618566990 CEST4435007713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.619079113 CEST50077443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.619124889 CEST4435007713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.619532108 CEST50077443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.619540930 CEST4435007713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.664253950 CEST4435007613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.664343119 CEST4435007613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.664413929 CEST50076443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.664760113 CEST50076443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.664760113 CEST50076443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.664802074 CEST4435007613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.664813995 CEST4435007613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.668915987 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.668953896 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.669105053 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.669246912 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.669262886 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.684228897 CEST4435007813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.685060978 CEST50078443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.685086966 CEST4435007813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.685174942 CEST50078443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.685179949 CEST4435007813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.753793001 CEST4435007713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.753814936 CEST4435007713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.753859043 CEST4435007713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.753890038 CEST50077443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.753933907 CEST50077443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.754196882 CEST50077443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.754215956 CEST4435007713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.754230022 CEST50077443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.754237890 CEST4435007713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.757821083 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.757864952 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.757924080 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.758126974 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.758140087 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.823925018 CEST4435007813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.823988914 CEST4435007813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.824076891 CEST50078443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.824455976 CEST50078443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.824455976 CEST50078443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.824477911 CEST4435007813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.824487925 CEST4435007813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.828618050 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.828655958 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.828728914 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.828867912 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.828890085 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.973362923 CEST4435007913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.973928928 CEST50079443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.973963976 CEST4435007913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:44.974381924 CEST50079443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:44.974395037 CEST4435007913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.105086088 CEST4435007913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.105158091 CEST4435007913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.105370045 CEST50079443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.105426073 CEST50079443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.105439901 CEST4435007913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.105453014 CEST50079443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.105458021 CEST4435007913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.108375072 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.108413935 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.108520985 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.108694077 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.108710051 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.272558928 CEST50085443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:45.272598028 CEST4435008540.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.272727013 CEST50085443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:45.273683071 CEST50085443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:45.273696899 CEST4435008540.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.310811996 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.312239885 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.312272072 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.313261032 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.313266993 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.410602093 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.411092997 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.411108971 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.411550045 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.411561012 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.442673922 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.442789078 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.442842007 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.442846060 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.442893982 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.443200111 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.443209887 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.443219900 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.443224907 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.446028948 CEST50086443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.446038961 CEST4435008613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.446166039 CEST50086443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.446321964 CEST50086443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.446335077 CEST4435008613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.501452923 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.502087116 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.502119064 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.502741098 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.502746105 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.544781923 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.544835091 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.544914007 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.545151949 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.545166969 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.545176029 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.545181036 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.548258066 CEST50087443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.548316002 CEST4435008713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.548589945 CEST50087443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.548813105 CEST50087443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.548841000 CEST4435008713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.560631990 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.561192036 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.561203003 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.561671019 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.561675072 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.636852980 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.636914015 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.637130022 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.637216091 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.637234926 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.637265921 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.637271881 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.640291929 CEST50088443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.640330076 CEST4435008813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.640418053 CEST50088443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.640593052 CEST50088443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.640604019 CEST4435008813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.691896915 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.691936970 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.691981077 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.691999912 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.692044020 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.692289114 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.692306042 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.692317963 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.692323923 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.695439100 CEST50089443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.695466042 CEST4435008913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.695530891 CEST50089443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.695678949 CEST50089443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.695688963 CEST4435008913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.852252960 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.852715015 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.852766037 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.853287935 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.853293896 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.989366055 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.989439011 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.989490986 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.989672899 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.989694118 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.989707947 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.989713907 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.992849112 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.992897987 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:45.993067980 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.993155003 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:45.993165970 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.183625937 CEST4435008613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.184170961 CEST50086443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.184204102 CEST4435008613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.184731960 CEST50086443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.184736967 CEST4435008613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.296117067 CEST4435008713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.296811104 CEST50087443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.296849966 CEST4435008713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.297285080 CEST50087443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.297291994 CEST4435008713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.317889929 CEST4435008613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.317924023 CEST4435008613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.317975044 CEST4435008613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.318010092 CEST50086443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.318053007 CEST50086443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.318376064 CEST50086443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.318398952 CEST4435008613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.318408966 CEST50086443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.318413973 CEST4435008613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.321398020 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.321429968 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.321569920 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.321698904 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.321713924 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.367676020 CEST4435008813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.368184090 CEST50088443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.368195057 CEST4435008813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.368652105 CEST50088443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.368658066 CEST4435008813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.384996891 CEST4435008540.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.385118008 CEST50085443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:46.387070894 CEST50085443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:46.387079954 CEST4435008540.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.387394905 CEST4435008540.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.389236927 CEST50085443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:46.389410973 CEST50085443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:46.389416933 CEST4435008540.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.389445066 CEST50085443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:46.418550014 CEST4435008913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.419018030 CEST50089443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.419044971 CEST4435008913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.419502020 CEST50089443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.419508934 CEST4435008913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.431348085 CEST4435008540.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.432733059 CEST4435008713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.432853937 CEST4435008713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.432919025 CEST50087443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.433015108 CEST50087443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.433039904 CEST4435008713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.433121920 CEST50087443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.433130026 CEST4435008713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.436062098 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.436108112 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.436328888 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.436444044 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.436459064 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.501224995 CEST4435008813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.501302004 CEST4435008813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.501358986 CEST50088443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.501616001 CEST50088443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.501637936 CEST4435008813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.501662016 CEST50088443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.501667976 CEST4435008813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.504544973 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.504597902 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.504681110 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.504802942 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.504818916 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.550318003 CEST4435008913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.550360918 CEST4435008913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.550406933 CEST4435008913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.550426006 CEST50089443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.550496101 CEST50089443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.550806046 CEST50089443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.550821066 CEST4435008913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.550832033 CEST50089443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.550837040 CEST4435008913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.553772926 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.553827047 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.554038048 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.554214001 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.554243088 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.647298098 CEST4435008540.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.647947073 CEST50085443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:46.647947073 CEST50085443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:46.647964954 CEST4435008540.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.648107052 CEST50085443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:37:46.728003979 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.728502989 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.728526115 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.729098082 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.729116917 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.867894888 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.868001938 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.868067026 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.868298054 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.868298054 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.868316889 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.868335962 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.871611118 CEST50095443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.871642113 CEST4435009513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:46.871820927 CEST50095443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.872019053 CEST50095443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:46.872034073 CEST4435009513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.076564074 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.077151060 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.077174902 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.077660084 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.077666044 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.172033072 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.172678947 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.172693968 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.173150063 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.173156023 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.210215092 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.210380077 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.210443020 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.210702896 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.210715055 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.210727930 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.210732937 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.214266062 CEST50096443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.214282990 CEST4435009613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.214345932 CEST50096443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.214927912 CEST50096443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.214941978 CEST4435009613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.256052017 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.256592035 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.256613970 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.257106066 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.257111073 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.302109003 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.302706003 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.302747965 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.303349018 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.303363085 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.307895899 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.308006048 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.308054924 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.308129072 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.308348894 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.308370113 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.308572054 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.308592081 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.312278986 CEST50097443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.312325001 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.312406063 CEST50097443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.312602043 CEST50097443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.312618017 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.399955034 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.400027990 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.400259018 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.400362015 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.400382042 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.400394917 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.400401115 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.404213905 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.404253006 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.404330969 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.404541016 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.404555082 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.450697899 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.450736046 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.450793028 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.451097965 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.451097965 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.451334000 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.451334000 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.451354980 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.451364994 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.455250978 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.455297947 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.455447912 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.455602884 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.455611944 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.626068115 CEST4435009513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.626729965 CEST50095443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.626745939 CEST4435009513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.627194881 CEST50095443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.627199888 CEST4435009513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.759099007 CEST4435009513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.759179115 CEST4435009513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.759322882 CEST50095443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.759550095 CEST50095443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.759565115 CEST4435009513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.759579897 CEST50095443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.759584904 CEST4435009513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.762954950 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.762985945 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.763062954 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.763220072 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.763231993 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.968904018 CEST4435009613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.969465971 CEST50096443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.969484091 CEST4435009613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:47.969943047 CEST50096443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:47.969949961 CEST4435009613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.061683893 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.062349081 CEST50097443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.062390089 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.062845945 CEST50097443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.062860012 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.120079041 CEST4435009613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.120166063 CEST4435009613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.120335102 CEST50096443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.120580912 CEST50096443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.120599031 CEST4435009613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.120613098 CEST50096443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.120618105 CEST4435009613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.124053001 CEST50101443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.124119043 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.124636889 CEST50101443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.124744892 CEST50101443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.124756098 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.134356976 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.134948015 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.134963989 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.135421991 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.135426998 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.207900047 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.207968950 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.208247900 CEST50097443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.208336115 CEST50097443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.208336115 CEST50097443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.208364964 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.208376884 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.211563110 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.211596012 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.211746931 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.211965084 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.211980104 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.222968102 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.223438025 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.223489046 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.223937035 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.223947048 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.362587929 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.362623930 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.362669945 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.362705946 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.362754107 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.362886906 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.362901926 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.362914085 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.362920046 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.365911007 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.365947008 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.366395950 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.366564989 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.366579056 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.456815958 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.460591078 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.460674047 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.460884094 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.460913897 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.461029053 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.461040974 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.468199015 CEST50104443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.468245983 CEST4435010413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.468522072 CEST50104443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.469855070 CEST50104443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.469868898 CEST4435010413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.516885996 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.517431021 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.517445087 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.517986059 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.517991066 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.658476114 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.658504963 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.658556938 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.658576012 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.658618927 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.658875942 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.658895016 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.658906937 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.658911943 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.662148952 CEST50105443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.662203074 CEST4435010513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.662322044 CEST50105443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.662516117 CEST50105443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.662528992 CEST4435010513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.870326042 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.871062994 CEST50101443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.871100903 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:48.871541023 CEST50101443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:48.871548891 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.005026102 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.005103111 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.005177021 CEST50101443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.005407095 CEST50101443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.005426884 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.005456924 CEST50101443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.005464077 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.008476019 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.008534908 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.008743048 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.008920908 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.008938074 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.067095995 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.067588091 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.067617893 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.068097115 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.068104029 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.099405050 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.100025892 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.100044966 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.101130962 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.101135969 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.207043886 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.207134008 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.207185030 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.207185030 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.207231045 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.207354069 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.207366943 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.207398891 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.207405090 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.210223913 CEST4435010413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.210417032 CEST50107443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.210428953 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.210485935 CEST50107443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.210733891 CEST50107443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.210746050 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.210762024 CEST50104443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.210776091 CEST4435010413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.211332083 CEST50104443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.211337090 CEST4435010413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.250456095 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.250562906 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.250617981 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.250916958 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.250916958 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.250932932 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.250942945 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.253683090 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.253714085 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.253972054 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.254420996 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.254436970 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.347712040 CEST4435010413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.347795010 CEST4435010413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.347848892 CEST50104443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.348104000 CEST50104443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.348124027 CEST4435010413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.348134041 CEST50104443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.348140001 CEST4435010413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.351366997 CEST50109443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.351428032 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.351500988 CEST50109443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.351680040 CEST50109443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.351694107 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.416246891 CEST4435010513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.416766882 CEST50105443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.416816950 CEST4435010513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.417258978 CEST50105443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.417273998 CEST4435010513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.551187992 CEST4435010513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.551300049 CEST4435010513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.551486015 CEST50105443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.551820993 CEST50105443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.551842928 CEST4435010513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.551857948 CEST50105443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.551863909 CEST4435010513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.560194969 CEST50110443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.560235023 CEST4435011013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.560364962 CEST50110443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.560575008 CEST50110443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.560592890 CEST4435011013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.744613886 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.791476011 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.843774080 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.843782902 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.844532967 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.844538927 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.933432102 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.958677053 CEST50107443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.958713055 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.959189892 CEST50107443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.959197998 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.974833012 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.974864006 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.974922895 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.974984884 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.975018024 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.976978064 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.977746964 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.977766991 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.977802038 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.977809906 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.978107929 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.978132010 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.981937885 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.981949091 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.997622967 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.997667074 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:49.997780085 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.998181105 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:49.998198032 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.098282099 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.098366022 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.098495007 CEST50107443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.105619907 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.105688095 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.105798006 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.116209030 CEST50107443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.116225958 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.118978024 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.119004965 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.119016886 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.119024038 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.127568007 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.133620977 CEST50109443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.133646965 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.134203911 CEST50109443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.134210110 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.141702890 CEST50112443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.141727924 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.141885996 CEST50112443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.141932011 CEST50112443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.141937017 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.147815943 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.147845030 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.147914886 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.148488998 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.148503065 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.269186020 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.269321918 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.269387007 CEST50109443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.269582987 CEST50109443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.269582987 CEST50109443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.269619942 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.269646883 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.272279024 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.272334099 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.272428989 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.272562027 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.272593975 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.286684036 CEST4435011013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.287199974 CEST50110443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.287220955 CEST4435011013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.287765980 CEST50110443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.287771940 CEST4435011013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.415199995 CEST4435011013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.415280104 CEST4435011013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.415374994 CEST50110443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.418642998 CEST50110443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.418658972 CEST4435011013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.418673992 CEST50110443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.418679953 CEST4435011013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.422252893 CEST50115443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.422281981 CEST4435011513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.422388077 CEST50115443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.422558069 CEST50115443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.422569036 CEST4435011513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.728286028 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.728765011 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.728852987 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.729216099 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.729238987 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.861548901 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.861640930 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.861798048 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.862046957 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.862083912 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.862114906 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.862132072 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.864708900 CEST50116443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.864737988 CEST4435011613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.864852905 CEST50116443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.865015030 CEST50116443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.865025997 CEST4435011613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.869946003 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.870407104 CEST50112443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.870448112 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.870872021 CEST50112443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.870886087 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.895198107 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.895718098 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.895740986 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.896235943 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:50.896244049 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.999685049 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.999766111 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:50.999819994 CEST50112443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.000083923 CEST50112443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.000097990 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.000104904 CEST50112443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.000109911 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.003257990 CEST50117443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.003295898 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.003541946 CEST50117443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.003740072 CEST50117443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.003751040 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.019961119 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.020509005 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.020533085 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.020977974 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.020983934 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.025706053 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.025804043 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.026027918 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.026027918 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.026027918 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.028723001 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.028736115 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.028812885 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.028948069 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.028959036 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.150655031 CEST4435011513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.151166916 CEST50115443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.151190042 CEST4435011513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.151627064 CEST50115443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.151632071 CEST4435011513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.152285099 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.152322054 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.152383089 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.152394056 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.152409077 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.152448893 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.152565956 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.152578115 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.152590036 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.152595997 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.155286074 CEST50119443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.155323029 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.155450106 CEST50119443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.155611038 CEST50119443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.155622005 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.281384945 CEST4435011513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.281507015 CEST4435011513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.281563997 CEST50115443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.281747103 CEST50115443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.281748056 CEST50115443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.281765938 CEST4435011513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.281774998 CEST4435011513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.285193920 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.285239935 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.285486937 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.286243916 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.286259890 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.339163065 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.339189053 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.775171995 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.775638103 CEST50117443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.775650024 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.775888920 CEST4435011613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.776417017 CEST50117443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.776421070 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.776890993 CEST50116443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.776910067 CEST4435011613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.777481079 CEST50116443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.777493000 CEST4435011613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.798579931 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.799047947 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.799072981 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.799529076 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.799539089 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.898413897 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.898992062 CEST50119443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.899004936 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.899478912 CEST50119443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.899482965 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.906202078 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.906255007 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.906358004 CEST50117443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.906562090 CEST50117443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.906572104 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.906584024 CEST50117443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.906589985 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.908035040 CEST4435011613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.908626080 CEST4435011613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.908674002 CEST50116443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.908677101 CEST4435011613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.908715963 CEST50116443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.908790112 CEST50116443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.908809900 CEST4435011613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.908823013 CEST50116443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.908829927 CEST4435011613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.909570932 CEST50121443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.909589052 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.909831047 CEST50121443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.910003901 CEST50121443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.910017014 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.910876989 CEST50122443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.910906076 CEST4435012213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.911041975 CEST50122443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.911130905 CEST50122443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.911149979 CEST4435012213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.936419010 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.936460972 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.936523914 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.936579943 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.936681032 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.936701059 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.936713934 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.936721087 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.939424992 CEST50123443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.939443111 CEST4435012313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:51.939667940 CEST50123443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.939794064 CEST50123443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:51.939806938 CEST4435012313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.030884981 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.031169891 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.031218052 CEST50119443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.031363010 CEST50119443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.031374931 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.031409025 CEST50119443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.031414032 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.033977032 CEST50124443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.034008026 CEST4435012413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.034107924 CEST50124443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.034334898 CEST50124443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.034348965 CEST4435012413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.056927919 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.057532072 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.057552099 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.057950020 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.057965040 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.193577051 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.193643093 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.193708897 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.193964005 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.193991899 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.194072008 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.194080114 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.198175907 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.198199034 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.198307037 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.198463917 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.198479891 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.650582075 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.651088953 CEST50121443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.651112080 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.651549101 CEST50121443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.651554108 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.695133924 CEST4435012313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.695669889 CEST50123443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.695684910 CEST4435012313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.696125984 CEST50123443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.696130037 CEST4435012313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.704251051 CEST4435012213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.704818964 CEST50122443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.704830885 CEST4435012213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.705267906 CEST50122443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.705272913 CEST4435012213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.779262066 CEST4435012413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.779789925 CEST50124443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.779808044 CEST4435012413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.780239105 CEST50124443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.780245066 CEST4435012413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.783422947 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.783544064 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.783606052 CEST50121443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.783657074 CEST50121443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.783669949 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.783679962 CEST50121443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.783684969 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.786396980 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.786431074 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.786493063 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.786648035 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.786662102 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.825273037 CEST4435012313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.825334072 CEST4435012313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.825469971 CEST50123443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.825615883 CEST50123443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.825629950 CEST4435012313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.825639963 CEST50123443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.825645924 CEST4435012313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.828484058 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.828515053 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.828591108 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.828763962 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.828779936 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.839415073 CEST4435012213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.839447975 CEST4435012213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.839494944 CEST50122443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.839503050 CEST4435012213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.839517117 CEST4435012213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.839580059 CEST50122443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.839806080 CEST50122443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.839806080 CEST50122443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.839819908 CEST4435012213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.839828014 CEST4435012213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.842637062 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.842655897 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.842794895 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.843007088 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.843020916 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.910712957 CEST4435012413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.910773039 CEST4435012413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.910866976 CEST50124443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.911092997 CEST50124443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.911092997 CEST50124443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.911123037 CEST4435012413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.911143064 CEST4435012413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.914280891 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.914311886 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.914398909 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.914622068 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.914635897 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.934129000 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.934640884 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.934658051 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:52.935184002 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:52.935189009 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.065500021 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.065524101 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.065587997 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.065603018 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.065922976 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.065927982 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.065947056 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.065957069 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.065963030 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.065994978 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.065999031 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.068514109 CEST50130443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.068530083 CEST4435013013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.068723917 CEST50130443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.068907976 CEST50130443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.068918943 CEST4435013013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.523245096 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.523813963 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.523839951 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.524437904 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.524444103 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.549635887 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.550141096 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.550154924 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.550642014 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.550646067 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.574647903 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.575309038 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.575396061 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.575879097 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.575897932 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.650573015 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.651144028 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.651160955 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.651741982 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.651757956 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.655657053 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.655803919 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.655936956 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.656003952 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.656003952 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.656023026 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.656033993 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.658813953 CEST50131443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.658842087 CEST4435013113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.658905983 CEST50131443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.659090042 CEST50131443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.659101963 CEST4435013113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.682779074 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.682801008 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.682864904 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.682872057 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.683090925 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.683137894 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.683151007 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.683161974 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.683166981 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.686321974 CEST50132443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.686345100 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.686480045 CEST50132443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.686784983 CEST50132443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.686799049 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.708637953 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.708657026 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.708723068 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.708748102 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.709048033 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.709048033 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.709072113 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.709111929 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.711770058 CEST50133443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.711798906 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.712004900 CEST50133443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.712126017 CEST50133443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.712137938 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.783046961 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.783077955 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.783149958 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.783168077 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.783179045 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.783252001 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.783373117 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.783385992 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.783401966 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.783410072 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.786134005 CEST50134443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.786155939 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.786221027 CEST50134443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.786385059 CEST50134443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.786397934 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.841937065 CEST4435013013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.842514038 CEST50130443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.842556000 CEST4435013013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.843048096 CEST50130443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.843060017 CEST4435013013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.980293989 CEST4435013013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.980320930 CEST4435013013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.980391026 CEST50130443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.980396986 CEST4435013013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.980457067 CEST4435013013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.980511904 CEST50130443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.980671883 CEST50130443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.980676889 CEST4435013013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.980688095 CEST50130443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.980691910 CEST4435013013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.983803034 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.983834028 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:53.983912945 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.984153032 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:53.984167099 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.386714935 CEST4435013113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.387270927 CEST50131443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.387288094 CEST4435013113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.387855053 CEST50131443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.387862921 CEST4435013113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.434149981 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.434700966 CEST50132443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.434724092 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.435194969 CEST50132443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.435199976 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.436311960 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.436793089 CEST50133443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.436810970 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.437119007 CEST50133443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.437124014 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.520638943 CEST4435013113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.520806074 CEST4435013113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.520904064 CEST50131443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.521109104 CEST50131443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.521136045 CEST4435013113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.521171093 CEST50131443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.521182060 CEST4435013113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.524019003 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.524049044 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.524422884 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.524564028 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.524589062 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.524879932 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.525381088 CEST50134443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.525398016 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.525870085 CEST50134443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.525875092 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.569526911 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.569601059 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.569655895 CEST50133443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.569854021 CEST50133443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.569854021 CEST50133443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.569873095 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.569880962 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.571707010 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.571784019 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.571860075 CEST50132443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.571994066 CEST50132443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.572006941 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.572026014 CEST50132443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.572031975 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.573343992 CEST50137443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.573369980 CEST4435013713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.573453903 CEST50137443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.573673010 CEST50137443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.573683977 CEST4435013713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.574708939 CEST50138443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.574733019 CEST4435013813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.574793100 CEST50138443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.574928045 CEST50138443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.574944019 CEST4435013813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.663863897 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.663940907 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.664136887 CEST50134443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.666789055 CEST50134443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.666800976 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.666814089 CEST50134443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.666819096 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.670439005 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.670475006 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.670581102 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.670777082 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.670789003 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.753515959 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.754082918 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.754105091 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.754528999 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.754534006 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.889548063 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.889611959 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.889714003 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.889728069 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.889758110 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.889781952 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.889920950 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.890002012 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.890002012 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.890017033 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.890023947 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.893065929 CEST50140443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.893096924 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:54.893325090 CEST50140443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.893518925 CEST50140443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:54.893528938 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.273972034 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.274483919 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.274512053 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.274991989 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.275001049 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.324918985 CEST4435013813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.325412989 CEST50138443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.325443029 CEST4435013813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.325900078 CEST50138443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.325907946 CEST4435013813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.325964928 CEST4435013713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.326375008 CEST50137443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.326395035 CEST4435013713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.326791048 CEST50137443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.326797009 CEST4435013713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.405143023 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.405931950 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.405957937 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.406706095 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.406711102 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.411153078 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.411180973 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.411253929 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.411276102 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.411462069 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.411482096 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.411493063 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.411628008 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.411660910 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.411706924 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.414200068 CEST50141443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.414233923 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.414298058 CEST50141443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.414422989 CEST50141443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.414436102 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.456837893 CEST4435013813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.456860065 CEST4435013813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.456921101 CEST4435013813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.456939936 CEST50138443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.456967115 CEST50138443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.457127094 CEST50138443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.457146883 CEST4435013813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.457160950 CEST50138443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.457171917 CEST4435013813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.460026026 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.460053921 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.460123062 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.460309029 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.460325956 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.575872898 CEST4435013713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.575902939 CEST4435013713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.575922966 CEST4435013713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.575985909 CEST50137443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.576004982 CEST4435013713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.576064110 CEST50137443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.576910019 CEST4435013713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.576978922 CEST4435013713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.576984882 CEST50137443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.577013016 CEST50137443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.577037096 CEST4435013713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.577052116 CEST50137443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.577052116 CEST50137443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.577059984 CEST4435013713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.577069044 CEST4435013713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.580166101 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.580202103 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.580264091 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.580429077 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.580444098 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.638385057 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.638824940 CEST50140443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.638840914 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.639405966 CEST50140443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.639410019 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.647700071 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.647721052 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.647736073 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.647799969 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.647813082 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.647836924 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.647860050 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.655172110 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.655213118 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.655242920 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.655247927 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.655297041 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.655453920 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.655462980 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.655478954 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.655483961 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.658463955 CEST50145443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.658515930 CEST4435014513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.658821106 CEST50145443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.658915043 CEST50145443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.658931971 CEST4435014513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.770308018 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.770350933 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.770406961 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.770407915 CEST50140443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.770473003 CEST50140443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.770760059 CEST50140443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.770775080 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.770804882 CEST50140443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.770809889 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.773551941 CEST50146443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.773577929 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:55.773642063 CEST50146443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.773864985 CEST50146443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:55.773879051 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.142011881 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.142545938 CEST50141443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.142563105 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.143054962 CEST50141443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.143059969 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.188791990 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.189285994 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.189311028 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.189831972 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.189836979 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.280297995 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.280333042 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.280400038 CEST50141443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.280410051 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.280487061 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.280564070 CEST50141443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.280719995 CEST50141443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.280733109 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.283726931 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.283742905 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.283827066 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.283986092 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.284012079 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.318459988 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.318553925 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.318692923 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.318829060 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.318839073 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.318855047 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.318860054 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.319489956 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.320113897 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.320137978 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.320573092 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.320576906 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.321808100 CEST50148443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.321834087 CEST4435014813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.321991920 CEST50148443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.322192907 CEST50148443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.322202921 CEST4435014813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.390722990 CEST4435014513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.391340017 CEST50145443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.391371012 CEST4435014513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.392445087 CEST50145443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.392458916 CEST4435014513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.450136900 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.450299025 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.450396061 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.450561047 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.450582027 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.450592041 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.450599909 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.454587936 CEST50149443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.454631090 CEST4435014913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.454724073 CEST50149443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.454931974 CEST50149443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.454952955 CEST4435014913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.521750927 CEST4435014513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.521816015 CEST4435014513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.521967888 CEST50145443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.522085905 CEST50145443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.522085905 CEST50145443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.522098064 CEST4435014513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.522109032 CEST4435014513.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.525052071 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.525077105 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:56.525341034 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.525341034 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:56.525368929 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.010478020 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.011042118 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.011075974 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.011873007 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.011881113 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.065596104 CEST4435014813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.066047907 CEST50148443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.066072941 CEST4435014813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.066507101 CEST50148443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.066512108 CEST4435014813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.139118910 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.139935017 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.140084982 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.140110016 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.140181065 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.140239000 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.140239000 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.140254974 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.140264034 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.143182993 CEST50151443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.143229008 CEST4435015113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.143306971 CEST50151443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.143518925 CEST50151443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.143534899 CEST4435015113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.176023960 CEST4435014913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.184700966 CEST50149443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.184721947 CEST4435014913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.185194969 CEST50149443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.185200930 CEST4435014913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.198776960 CEST4435014813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.198853016 CEST4435014813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.198920012 CEST50148443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.199568033 CEST50148443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.199578047 CEST4435014813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.199589014 CEST50148443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.199593067 CEST4435014813.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.261518955 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.262984037 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.263000011 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.263801098 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.263804913 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.314233065 CEST4435014913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.315110922 CEST4435014913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.315181017 CEST50149443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.315215111 CEST50149443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.315232992 CEST4435014913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.315243006 CEST50149443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.315248966 CEST4435014913.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.367763996 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.368299007 CEST50146443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.368330956 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.368740082 CEST50146443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.368746042 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.397346973 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.397475004 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.397530079 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.397859097 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.397871017 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.397881031 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.397886038 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.501146078 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.501300097 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.501353979 CEST50146443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.501585960 CEST50146443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.501585960 CEST50146443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.501604080 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.501614094 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.883932114 CEST4435015113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.884941101 CEST50151443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.884963036 CEST4435015113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:57.885030031 CEST50151443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:57.885035038 CEST4435015113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:58.020878077 CEST4435015113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:58.020987988 CEST4435015113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:58.021044970 CEST50151443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:58.021193027 CEST50151443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:58.021214008 CEST4435015113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:58.021281004 CEST50151443192.168.2.613.107.246.45
                                                                                                                                                                  Oct 25, 2024 00:37:58.021290064 CEST4435015113.107.246.45192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:38:07.087459087 CEST50153443192.168.2.6142.250.185.228
                                                                                                                                                                  Oct 25, 2024 00:38:07.087544918 CEST44350153142.250.185.228192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:38:07.087629080 CEST50153443192.168.2.6142.250.185.228
                                                                                                                                                                  Oct 25, 2024 00:38:07.087903976 CEST50153443192.168.2.6142.250.185.228
                                                                                                                                                                  Oct 25, 2024 00:38:07.087918043 CEST44350153142.250.185.228192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:38:07.945664883 CEST44350153142.250.185.228192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:38:07.945947886 CEST50153443192.168.2.6142.250.185.228
                                                                                                                                                                  Oct 25, 2024 00:38:07.945966959 CEST44350153142.250.185.228192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:38:07.946424007 CEST44350153142.250.185.228192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:38:07.946746111 CEST50153443192.168.2.6142.250.185.228
                                                                                                                                                                  Oct 25, 2024 00:38:07.946837902 CEST44350153142.250.185.228192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:38:07.996910095 CEST50153443192.168.2.6142.250.185.228
                                                                                                                                                                  Oct 25, 2024 00:38:11.791726112 CEST50154443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:38:11.791764021 CEST4435015440.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:38:11.791846037 CEST50154443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:38:11.792495012 CEST50154443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:38:11.792519093 CEST4435015440.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:38:12.901715994 CEST4435015440.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:38:12.901896954 CEST50154443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:38:12.903685093 CEST50154443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:38:12.903708935 CEST4435015440.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:38:12.904057026 CEST4435015440.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:38:12.905853987 CEST50154443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:38:12.905983925 CEST50154443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:38:12.905999899 CEST4435015440.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:38:12.906178951 CEST50154443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:38:12.947340965 CEST4435015440.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:38:13.154511929 CEST4435015440.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:38:13.154989004 CEST50154443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:38:13.155009031 CEST4435015440.115.3.253192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:38:13.155041933 CEST50154443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:38:13.155117035 CEST50154443192.168.2.640.115.3.253
                                                                                                                                                                  Oct 25, 2024 00:38:17.947455883 CEST44350153142.250.185.228192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:38:17.947521925 CEST44350153142.250.185.228192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:38:17.947566032 CEST50153443192.168.2.6142.250.185.228
                                                                                                                                                                  Oct 25, 2024 00:38:19.450297117 CEST50153443192.168.2.6142.250.185.228
                                                                                                                                                                  Oct 25, 2024 00:38:19.450315952 CEST44350153142.250.185.228192.168.2.6
                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                  Oct 25, 2024 00:37:03.217772007 CEST53605771.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:03.247210979 CEST53632611.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:04.324978113 CEST6383653192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:04.325223923 CEST6531953192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:04.348118067 CEST53638361.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:04.348725080 CEST53653191.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:04.626610994 CEST53554201.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:05.064819098 CEST6005253192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:05.064965010 CEST5231653192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:05.081594944 CEST53600521.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:05.097914934 CEST53523161.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:06.807852983 CEST5600953192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:06.808053970 CEST5999953192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:06.814183950 CEST53653751.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:07.031413078 CEST6154853192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:07.031553030 CEST4981653192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:07.038687944 CEST53498161.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:07.038727045 CEST53615481.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:07.909063101 CEST5636853192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:07.909228086 CEST5396853192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:07.926660061 CEST53539681.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:07.932923079 CEST53563681.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.573086023 CEST53580271.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.637120008 CEST53609761.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.699986935 CEST5285453192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:08.703541040 CEST5424753192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:08.707505941 CEST5866053192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:08.707686901 CEST6439553192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:08.719018936 CEST53643951.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.720514059 CEST53586601.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.724248886 CEST53528541.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:08.727300882 CEST53542471.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.785844088 CEST6328253192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:09.785990000 CEST6081753192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:09.797051907 CEST53632821.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.803373098 CEST53608171.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:09.882951021 CEST6039353192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:09.883209944 CEST6367953192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:09.947494984 CEST53636791.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.070736885 CEST5775453192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:10.070982933 CEST5525453192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:10.083432913 CEST53552541.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.084503889 CEST53577541.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.266082048 CEST5536153192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:10.266201973 CEST5399353192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:10.305349112 CEST53539931.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:10.306054115 CEST53553611.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:12.534643888 CEST6325753192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:12.534921885 CEST5814753192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:12.584062099 CEST53581471.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:15.060297012 CEST53572081.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.056349993 CEST6136053192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:16.056776047 CEST6343553192.168.2.61.1.1.1
                                                                                                                                                                  Oct 25, 2024 00:37:16.071105957 CEST53634351.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:16.082007885 CEST53613601.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:21.810242891 CEST53550021.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:37:40.659934044 CEST53592011.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:38:02.632492065 CEST53529001.1.1.1192.168.2.6
                                                                                                                                                                  Oct 25, 2024 00:38:03.569102049 CEST53519881.1.1.1192.168.2.6
                                                                                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                  Oct 25, 2024 00:37:05.097990036 CEST192.168.2.61.1.1.1c236(Port unreachable)Destination Unreachable
                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                  Oct 25, 2024 00:37:04.324978113 CEST192.168.2.61.1.1.10xfd5cStandard query (0)cookmemoriallibrary.orgA (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:04.325223923 CEST192.168.2.61.1.1.10xdf6aStandard query (0)cookmemoriallibrary.org65IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:05.064819098 CEST192.168.2.61.1.1.10x9fe3Standard query (0)cookmemoriallibrary.orgA (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:05.064965010 CEST192.168.2.61.1.1.10x3cb8Standard query (0)cookmemoriallibrary.org65IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:06.807852983 CEST192.168.2.61.1.1.10x3f80Standard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:06.808053970 CEST192.168.2.61.1.1.10x9e96Standard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:07.031413078 CEST192.168.2.61.1.1.10xe4b4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:07.031553030 CEST192.168.2.61.1.1.10xd196Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:07.909063101 CEST192.168.2.61.1.1.10x2fceStandard query (0)cookmemoriallibrary.orgA (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:07.909228086 CEST192.168.2.61.1.1.10x1190Standard query (0)cookmemoriallibrary.org65IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:08.699986935 CEST192.168.2.61.1.1.10x73d7Standard query (0)wowbrary.orgA (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:08.703541040 CEST192.168.2.61.1.1.10xc069Standard query (0)wowbrary.org65IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:08.707505941 CEST192.168.2.61.1.1.10xb3bdStandard query (0)piperlibraryfiles.comA (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:08.707686901 CEST192.168.2.61.1.1.10x5706Standard query (0)piperlibraryfiles.com65IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:09.785844088 CEST192.168.2.61.1.1.10x8eceStandard query (0)wowbrary.orgA (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:09.785990000 CEST192.168.2.61.1.1.10x6585Standard query (0)wowbrary.org65IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:09.882951021 CEST192.168.2.61.1.1.10x59f3Standard query (0)www.cookmemoriallibrary.orgA (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:09.883209944 CEST192.168.2.61.1.1.10xcad0Standard query (0)www.cookmemoriallibrary.org65IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:10.070736885 CEST192.168.2.61.1.1.10xbb28Standard query (0)piperlibraryfiles.comA (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:10.070982933 CEST192.168.2.61.1.1.10xe35eStandard query (0)piperlibraryfiles.com65IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:10.266082048 CEST192.168.2.61.1.1.10xcb87Standard query (0)lpl.sage.eou.eduA (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:10.266201973 CEST192.168.2.61.1.1.10xe857Standard query (0)lpl.sage.eou.edu65IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:12.534643888 CEST192.168.2.61.1.1.10xada3Standard query (0)www.cookmemoriallibrary.orgA (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:12.534921885 CEST192.168.2.61.1.1.10x49ccStandard query (0)www.cookmemoriallibrary.org65IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:16.056349993 CEST192.168.2.61.1.1.10x356bStandard query (0)lpl.sage.eou.eduA (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:16.056776047 CEST192.168.2.61.1.1.10xab99Standard query (0)lpl.sage.eou.edu65IN (0x0001)false
                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                  Oct 25, 2024 00:37:04.348118067 CEST1.1.1.1192.168.2.60xfd5cNo error (0)cookmemoriallibrary.org40.71.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:05.081594944 CEST1.1.1.1192.168.2.60x9fe3No error (0)cookmemoriallibrary.org40.71.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:06.815262079 CEST1.1.1.1192.168.2.60x3f80No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:06.815684080 CEST1.1.1.1192.168.2.60x9e96No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:07.038687944 CEST1.1.1.1192.168.2.60xd196No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:07.038727045 CEST1.1.1.1192.168.2.60xe4b4No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:07.932923079 CEST1.1.1.1192.168.2.60x2fceNo error (0)cookmemoriallibrary.org40.71.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:08.720514059 CEST1.1.1.1192.168.2.60xb3bdNo error (0)piperlibraryfiles.com40.71.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:08.724248886 CEST1.1.1.1192.168.2.60x73d7No error (0)wowbrary.org209.59.156.95A (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:09.797051907 CEST1.1.1.1192.168.2.60x8eceNo error (0)wowbrary.org209.59.156.95A (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:09.947246075 CEST1.1.1.1192.168.2.60x59f3No error (0)www.cookmemoriallibrary.orgcookmemorial.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:09.947246075 CEST1.1.1.1192.168.2.60x59f3No error (0)cookmemorial.azurewebsites.netwaws-prod-blu-121.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:09.947246075 CEST1.1.1.1192.168.2.60x59f3No error (0)waws-prod-blu-121.sip.azurewebsites.windows.netwaws-prod-blu-121.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:09.947494984 CEST1.1.1.1192.168.2.60xcad0No error (0)www.cookmemoriallibrary.orgcookmemorial.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:09.947494984 CEST1.1.1.1192.168.2.60xcad0No error (0)cookmemorial.azurewebsites.netwaws-prod-blu-121.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:09.947494984 CEST1.1.1.1192.168.2.60xcad0No error (0)waws-prod-blu-121.sip.azurewebsites.windows.netwaws-prod-blu-121.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:10.084503889 CEST1.1.1.1192.168.2.60xbb28No error (0)piperlibraryfiles.com40.71.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:10.306054115 CEST1.1.1.1192.168.2.60xcb87No error (0)lpl.sage.eou.edu140.211.208.140A (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:12.570512056 CEST1.1.1.1192.168.2.60xada3No error (0)www.cookmemoriallibrary.orgcookmemorial.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:12.570512056 CEST1.1.1.1192.168.2.60xada3No error (0)cookmemorial.azurewebsites.netwaws-prod-blu-121.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:12.570512056 CEST1.1.1.1192.168.2.60xada3No error (0)waws-prod-blu-121.sip.azurewebsites.windows.netwaws-prod-blu-121.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:12.584062099 CEST1.1.1.1192.168.2.60x49ccNo error (0)www.cookmemoriallibrary.orgcookmemorial.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:12.584062099 CEST1.1.1.1192.168.2.60x49ccNo error (0)cookmemorial.azurewebsites.netwaws-prod-blu-121.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:12.584062099 CEST1.1.1.1192.168.2.60x49ccNo error (0)waws-prod-blu-121.sip.azurewebsites.windows.netwaws-prod-blu-121.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:16.082007885 CEST1.1.1.1192.168.2.60x356bNo error (0)lpl.sage.eou.edu140.211.208.140A (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:18.744096041 CEST1.1.1.1192.168.2.60x7744No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:18.744096041 CEST1.1.1.1192.168.2.60x7744No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:36.911906958 CEST1.1.1.1192.168.2.60x52bcNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:36.911906958 CEST1.1.1.1192.168.2.60x52bcNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:55.739691973 CEST1.1.1.1192.168.2.60xadecNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                  Oct 25, 2024 00:37:55.739691973 CEST1.1.1.1192.168.2.60xadecNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                  • otelrules.azureedge.net
                                                                                                                                                                  • https:
                                                                                                                                                                    • wowbrary.org
                                                                                                                                                                    • lpl.sage.eou.edu
                                                                                                                                                                  • fs.microsoft.com
                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  0192.168.2.64971140.115.3.253443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:04 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 58 57 4f 73 69 7a 71 55 69 55 43 48 57 57 4c 38 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 34 62 39 62 62 33 36 37 32 61 30 30 39 35 33 0d 0a 0d 0a
                                                                                                                                                                  Data Ascii: CNT 1 CON 305MS-CV: XWOsizqUiUCHWWL8.1Context: 44b9bb3672a00953
                                                                                                                                                                  2024-10-24 22:37:04 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                  2024-10-24 22:37:04 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 58 57 4f 73 69 7a 71 55 69 55 43 48 57 57 4c 38 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 34 62 39 62 62 33 36 37 32 61 30 30 39 35 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 36 7a 78 70 2b 4c 4a 7a 4b 53 55 77 31 38 63 4f 36 39 57 34 4a 49 79 63 35 55 71 4a 75 68 2f 4e 6a 54 46 4f 55 59 6b 2b 31 38 59 73 50 35 75 70 47 56 74 6b 54 6f 64 72 6c 74 52 75 74 57 6d 71 53 31 69 33 52 2b 63 2f 57 75 4a 68 62 34 52 59 77 52 5a 38 58 53 36 39 75 65 49 6b 4f 37 51 74 64 32 76 73 4e 5a 64 76 6b 59 7a 34
                                                                                                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: XWOsizqUiUCHWWL8.2Context: 44b9bb3672a00953<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAU6zxp+LJzKSUw18cO69W4JIyc5UqJuh/NjTFOUYk+18YsP5upGVtkTodrltRutWmqS1i3R+c/WuJhb4RYwRZ8XS69ueIkO7Qtd2vsNZdvkYz4
                                                                                                                                                                  2024-10-24 22:37:04 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 58 57 4f 73 69 7a 71 55 69 55 43 48 57 57 4c 38 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 34 62 39 62 62 33 36 37 32 61 30 30 39 35 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: XWOsizqUiUCHWWL8.3Context: 44b9bb3672a00953<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                  2024-10-24 22:37:04 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                  Data Ascii: 202 1 CON 58
                                                                                                                                                                  2024-10-24 22:37:04 UTC58INData Raw: 4d 53 2d 43 56 3a 20 59 36 36 2b 6b 67 36 61 72 55 43 4d 52 35 43 51 4e 66 35 68 5a 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                  Data Ascii: MS-CV: Y66+kg6arUCMR5CQNf5hZw.0Payload parsing failed.


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  1192.168.2.64972813.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:07 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:08 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:07 GMT
                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                  Content-Length: 218853
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                  Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                                                                                                                                                                  ETag: "0x8DCF32C20D7262E"
                                                                                                                                                                  x-ms-request-id: 44315f87-b01e-0070-2fac-251cc0000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223707Z-17c5cb586f6bzvl6c2dt6tbmm400000001s0000000004ec1
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:08 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                  2024-10-24 22:37:08 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                  Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                  2024-10-24 22:37:08 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                  Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                  2024-10-24 22:37:08 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                  Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                  2024-10-24 22:37:08 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                  Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                  2024-10-24 22:37:08 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                  Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                  2024-10-24 22:37:08 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                  Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                  2024-10-24 22:37:08 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                  Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                  2024-10-24 22:37:08 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                  2024-10-24 22:37:08 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                  Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  2192.168.2.64973613.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:09 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:09 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 450
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                  ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                  x-ms-request-id: 5e9af5f8-e01e-0099-17f4-24da8a000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223709Z-15b8d89586fcvr6p5956n5d0rc00000005m0000000001hxv
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:09 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  3192.168.2.64973713.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:09 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:09 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 2980
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                  x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223709Z-16849878b786lft2mu9uftf3y400000000u000000000sabd
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:09 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  4192.168.2.64973813.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:09 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:09 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:09 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 2160
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                  ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                  x-ms-request-id: fdb61705-b01e-0001-2f09-2246e2000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223709Z-16849878b78hz7zj8u0h2zng1400000008bg00000000mg4p
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:09 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  5192.168.2.64973513.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:09 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:09 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:09 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 3788
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                  ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                  x-ms-request-id: 2f084f0e-501e-0029-2021-26d0b8000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223709Z-r197bdfb6b4nmq95umz1k4bcyn00000000hg0000000029ag
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:09 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  6192.168.2.64973913.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:09 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:09 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                  ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                  x-ms-request-id: 6b50d5b8-301e-005d-5751-26e448000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223709Z-17c5cb586f6mqlb7hyuq0z97g8000000021g0000000006xy
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:09 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  7192.168.2.649734184.28.90.27443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:09 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                  2024-10-24 22:37:09 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                  Server: ECAcc (lpl/EF45)
                                                                                                                                                                  X-CID: 11
                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                  Cache-Control: public, max-age=238113
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:09 GMT
                                                                                                                                                                  Connection: close
                                                                                                                                                                  X-CID: 2


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  8192.168.2.649752209.59.156.954436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:09 UTC900OUTGET /widgetslider.aspx?library=10953&providertype=evergreen&width=1180&height=110&imagesize=S&switchtime=510&pause=100&category=GEN&zinio=0&count=20&borderstyle=border-width%3a+0px%3b&background=white&headingtext=Our+Latest+Arrivals&headingstyle=color%3a+white%3b+background%3a+%2523660000%3b&buttonheight=20&buttoncolor=white&buttontextcolor=black&buttonsymbolcolor=black&rowspacing=10 HTTP/1.1
                                                                                                                                                                  Host: wowbrary.org
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                  Referer: https://cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:09 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                  Cache-Control: private
                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                  X-AspNet-Version: 2.0.50727
                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:09 GMT
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Content-Length: 17190
                                                                                                                                                                  2024-10-24 22:37:09 UTC16136INData Raw: 69 66 20 28 74 79 70 65 6f 66 20 77 5f 61 34 31 35 31 34 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 22 57 69 64 67 65 74 20 65 72 72 6f 72 3a 20 74 77 6f 20 77 69 64 67 65 74 73 20 69 6e 20 63 6f 6e 66 6c 69 63 74 22 29 3b 76 61 72 20 77 5f 61 34 31 35 31 34 3d 22 2f 2f 6c 70 6c 2e 73 61 67 65 2e 65 6f 75 2e 65 64 75 2f 6f 70 61 63 2f 65 78 74 72 61 73 2f 61 63 2f 6a 61 63 6b 65 74 2f 73 6d 61 6c 6c 2f 7b 49 54 45 4d 49 44 7d 22 3b 76 61 72 20 77 5f 62 34 31 35 31 34 3d 31 31 38 30 3b 76 61 72 20 77 5f 63 34 31 35 31 34 3d 77 5f 62 34 31 35 31 34 3b 76 61 72 20 77 5f 64 34 31 35 31 34 3d 31 31 30 3b 76 61 72 20 77 5f 65 34 31 35 31 34 3d 31 30 30 3b 76 61 72 20 77 5f 66 34 31 35 31 34 3d 37 30 3b 76 61 72
                                                                                                                                                                  Data Ascii: if (typeof w_a41514!=='undefined') document.write("Widget error: two widgets in conflict");var w_a41514="//lpl.sage.eou.edu/opac/extras/ac/jacket/small/{ITEMID}";var w_b41514=1180;var w_c41514=w_b41514;var w_d41514=110;var w_e41514=100;var w_f41514=70;var
                                                                                                                                                                  2024-10-24 22:37:09 UTC1054INData Raw: 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 31 31 35 2c 20 31 31 32 2c 20 31 31 31 2c 20 31 31 30 2c 20 31 31 35 2c 20 31 31 31 2c 20 31 31 34 2c 20 31 31 39 2c 20 31 30 35 2c 20 31 30 30 2c 20 31 30 33 2c 20 31 30 31 2c 20 31 31 36 29 20 2b 22 73 2e 61 73 70 78 27 3e 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 27 73 75 62 6d 69 74 27 20 6e 61 6d 65 3d 27 77 27 20 6f 6e 63 6c 69 63 6b 3d 27 73 65 74 54 69 6d 65 6f 75 74 28 77 5f 6e 62 34 31 35 31 34 2c 35 30 30 29 3b 27 20 76 61 6c 75 65 3d 27 22 20 2b 20 77 5f 63 62 34 31 35 31 34 20 2b 20 22 24 65 64 69 74 27 3e 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 4d 6f 64 69 66 79 20 74 68 69 73 20 77 69 64 67 65 74 2e 2e 2e 3c 2f 62 75 74 74 6f 6e 3e 3c 42 52 3e 22 20 2b 20
                                                                                                                                                                  Data Ascii: tring.fromCharCode(115, 112, 111, 110, 115, 111, 114, 119, 105, 100, 103, 101, 116) +"s.aspx'><button type='submit' name='w' onclick='setTimeout(w_nb41514,500);' value='" + w_cb41514 + "$edit'>&nbsp;&nbsp;&nbsp;&nbsp;Modify this widget...</button><BR>" +


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  9192.168.2.649755209.59.156.954436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:10 UTC617OUTGET /images/wowbrary_ad_marquee_308x114.gif HTTP/1.1
                                                                                                                                                                  Host: wowbrary.org
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:10 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                  Last-Modified: Sun, 22 May 2016 04:00:08 GMT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  ETag: "1013596edeb3d11:0"
                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:09 GMT
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Content-Length: 20666
                                                                                                                                                                  2024-10-24 22:37:10 UTC16115INData Raw: 47 49 46 38 39 61 34 01 72 00 e6 7f 00 c6 c6 c6 d2 4d 3d ff ff c1 fe 9c 07 e8 e7 e7 f4 f4 f4 cc 3a 38 ff fa 29 b4 1d 1c b7 50 50 a8 a8 a8 ff ff 93 ca 67 67 d9 69 48 bb bb bb d3 d3 d3 fe fa 05 ff aa 11 d0 8b 8b fb b2 43 f0 9e 24 c9 43 43 f4 c8 28 d6 b5 b4 ff ff 4f 4c 4c 4c ee d5 d5 fc fc fc ff cc 6f de de de ff a2 0b ff ff 13 8a 8a 8a c6 59 59 f5 d9 15 e7 b5 b3 f8 e3 18 f8 9d 15 ff ff 6c e7 a4 3a d1 69 38 bf 86 85 ff bb 24 9d 9c 9c ff b2 19 ff c6 50 fc a5 23 d5 5a 42 e3 6d 19 b6 b3 b3 d2 59 59 bb a6 a6 b8 7a 77 7f 7e 7e de 73 2d ff d8 7e f3 df df fa ab 33 de 97 96 e1 86 54 df 66 0b ff bc 3a cf 84 42 ff ff ac e4 c6 c5 e9 9f 31 e1 93 33 c8 92 6a cb 4d 4d fe e4 10 ff f1 dd fe de a9 bd 2b 28 b9 b5 b5 ba 36 32 cd 4f 23 f7 8b 08 eb b1 3c fe c1 61 ef bc 26 e1 a4
                                                                                                                                                                  Data Ascii: GIF89a4rM=:8)PPggiHC$CC(OLLLoYYl:i8$P#ZBmYYzw~~s-~3Tf:B13jMM+(62O#<a&
                                                                                                                                                                  2024-10-24 22:37:10 UTC4551INData Raw: f0 79 b0 8f 75 21 b8 b7 af 15 4e 03 de 0c 82 33 2f 88 b8 1e 26 3e 70 d8 34 6d 22 8a 4e b8 29 69 d0 f0 8f 9b 48 30 12 17 b8 1e ca c0 56 9a b6 f2 22 1b d7 37 89 c2 66 3d 91 93 5c 0f 41 e0 0e bd cf a3 f1 cb 29 7c df 2d 4e 8d cf 65 0e a6 45 1a 40 64 38 37 ba be e1 c6 f3 00 6c 01 e6 23 67 3a 38 07 51 15 45 d7 46 ea 0b f7 4a 21 02 80 82 2d 60 19 c4 67 c6 82 49 0b 01 03 48 6b fb 23 cb 31 39 d7 9f e6 06 16 1a ee 8f 54 a0 1e fb b6 b8 98 4f 9a 00 75 af f9 43 84 a6 39 83 ff ba ab e7 ee 0f c8 7b 2d af 63 f5 be d7 ed ef 78 cc 52 69 f8 90 80 10 cc 80 d1 96 fb 90 e2 07 31 87 13 39 1e 03 90 d7 43 01 0b 71 9e c2 db 5d f3 21 a0 69 21 3f 1f 7a 12 64 e9 e3 a5 c7 bc e1 d4 90 78 06 2c fe 0f 9e 47 1e e8 01 0f a1 d2 3c fd 69 b2 07 00 ed 37 4f 48 0d ea be f5 3e 22 44 ec 4f 8f f7
                                                                                                                                                                  Data Ascii: yu!N3/&>p4m"N)iH0V"7f=\A)|-NeE@d87l#g:8QEFJ!-`gIHk#19TOuC9{-cxRi19Cq]!i!?zdx,G<i7OH>"DO


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  10192.168.2.64975813.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:10 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:10 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                  ETag: "0x8DC582B9964B277"
                                                                                                                                                                  x-ms-request-id: 734838af-101e-0065-4be5-214088000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223710Z-16849878b786vsxz21496wc2qn00000008fg0000000069t8
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:10 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  11192.168.2.64975913.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:10 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:10 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                  ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                  x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223710Z-16849878b78x6gn56mgecg60qc00000001cg00000000qevr
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:10 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  12192.168.2.64976213.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:10 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:10 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 467
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                  ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                  x-ms-request-id: 88497579-201e-0000-113a-26a537000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223710Z-17c5cb586f67hhlz1ecw6yxtp00000000220000000003r5w
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:10 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  13192.168.2.64976013.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:10 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:10 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                  ETag: "0x8DC582BB10C598B"
                                                                                                                                                                  x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223710Z-16849878b78z5q7jpbgf6e9mcw00000008cg00000000kdtk
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:10 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  14192.168.2.64976113.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:10 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:10 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 632
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                  ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                  x-ms-request-id: 0a92035d-201e-00aa-57da-213928000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223710Z-16849878b78ngdnlw4w0762cms00000008b000000000pmfr
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:10 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  15192.168.2.649764209.59.156.954436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:10 UTC717OUTGET /widgetslider.aspx?library=10953&providertype=evergreen&width=1180&height=110&imagesize=S&switchtime=510&pause=100&category=GEN&zinio=0&count=20&borderstyle=border-width%3a+0px%3b&background=white&headingtext=Our+Latest+Arrivals&headingstyle=color%3a+white%3b+background%3a+%2523660000%3b&buttonheight=20&buttoncolor=white&buttontextcolor=black&buttonsymbolcolor=black&rowspacing=10 HTTP/1.1
                                                                                                                                                                  Host: wowbrary.org
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:10 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                  Cache-Control: private
                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                  X-AspNet-Version: 2.0.50727
                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:10 GMT
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Content-Length: 17190
                                                                                                                                                                  2024-10-24 22:37:10 UTC16136INData Raw: 69 66 20 28 74 79 70 65 6f 66 20 77 5f 61 34 31 35 31 34 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 22 57 69 64 67 65 74 20 65 72 72 6f 72 3a 20 74 77 6f 20 77 69 64 67 65 74 73 20 69 6e 20 63 6f 6e 66 6c 69 63 74 22 29 3b 76 61 72 20 77 5f 61 34 31 35 31 34 3d 22 2f 2f 6c 70 6c 2e 73 61 67 65 2e 65 6f 75 2e 65 64 75 2f 6f 70 61 63 2f 65 78 74 72 61 73 2f 61 63 2f 6a 61 63 6b 65 74 2f 73 6d 61 6c 6c 2f 7b 49 54 45 4d 49 44 7d 22 3b 76 61 72 20 77 5f 62 34 31 35 31 34 3d 31 31 38 30 3b 76 61 72 20 77 5f 63 34 31 35 31 34 3d 77 5f 62 34 31 35 31 34 3b 76 61 72 20 77 5f 64 34 31 35 31 34 3d 31 31 30 3b 76 61 72 20 77 5f 65 34 31 35 31 34 3d 31 30 30 3b 76 61 72 20 77 5f 66 34 31 35 31 34 3d 37 30 3b 76 61 72
                                                                                                                                                                  Data Ascii: if (typeof w_a41514!=='undefined') document.write("Widget error: two widgets in conflict");var w_a41514="//lpl.sage.eou.edu/opac/extras/ac/jacket/small/{ITEMID}";var w_b41514=1180;var w_c41514=w_b41514;var w_d41514=110;var w_e41514=100;var w_f41514=70;var
                                                                                                                                                                  2024-10-24 22:37:10 UTC1054INData Raw: 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 31 31 35 2c 20 31 31 32 2c 20 31 31 31 2c 20 31 31 30 2c 20 31 31 35 2c 20 31 31 31 2c 20 31 31 34 2c 20 31 31 39 2c 20 31 30 35 2c 20 31 30 30 2c 20 31 30 33 2c 20 31 30 31 2c 20 31 31 36 29 20 2b 22 73 2e 61 73 70 78 27 3e 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 27 73 75 62 6d 69 74 27 20 6e 61 6d 65 3d 27 77 27 20 6f 6e 63 6c 69 63 6b 3d 27 73 65 74 54 69 6d 65 6f 75 74 28 77 5f 6e 62 34 31 35 31 34 2c 35 30 30 29 3b 27 20 76 61 6c 75 65 3d 27 22 20 2b 20 77 5f 63 62 34 31 35 31 34 20 2b 20 22 24 65 64 69 74 27 3e 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 4d 6f 64 69 66 79 20 74 68 69 73 20 77 69 64 67 65 74 2e 2e 2e 3c 2f 62 75 74 74 6f 6e 3e 3c 42 52 3e 22 20 2b 20
                                                                                                                                                                  Data Ascii: tring.fromCharCode(115, 112, 111, 110, 115, 111, 114, 119, 105, 100, 103, 101, 116) +"s.aspx'><button type='submit' name='w' onclick='setTimeout(w_nb41514,500);' value='" + w_cb41514 + "$edit'>&nbsp;&nbsp;&nbsp;&nbsp;Modify this widget...</button><BR>" +


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  16192.168.2.649763184.28.90.27443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:10 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                  2024-10-24 22:37:10 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                                                                                  X-CID: 11
                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                  Cache-Control: public, max-age=238112
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:10 GMT
                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                  Connection: close
                                                                                                                                                                  X-CID: 2
                                                                                                                                                                  2024-10-24 22:37:10 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  17192.168.2.649772209.59.156.954436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:10 UTC620OUTGET /wb.aspx?more-20-white-black-black-classic HTTP/1.1
                                                                                                                                                                  Host: wowbrary.org
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:11 UTC314INHTTP/1.1 200 OK
                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                  Last-Modified: Mon, 23 May 2016 08:58:57 GMT
                                                                                                                                                                  ETag: more-20-white-black-black-classic-v1
                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                  X-AspNet-Version: 2.0.50727
                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:10 GMT
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Content-Length: 892
                                                                                                                                                                  2024-10-24 22:37:11 UTC892INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 41 00 00 00 14 08 06 00 00 00 d2 b4 50 01 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 03 11 49 44 41 54 58 47 ed 98 3f 68 1a 51 1c c7 6f 10 12 44 31 fe 17 27 17 25 38 75 2c 98 55 e8 20 a1 2e e2 52 2c 84 4e 2e 0e 4e 41 30 43 c5 a1 9d 8a a3 e0 e0 e0 d0 41 1c 8a 9d ea e8 22 38 4a 3a 54 3a c4 40 9b d6 a4 96 5a 9a e1 fa fb 9e ef 77 be 5e 24 f1 ac d0 28 fd c0 8f dc bd 7b f7 bb f7 fd fa de ef dd 45 f9 cf dd 3c 76 3a 9d af dd 6e 77 df 6e b7 7f a6 73 75 93 02 63 c6 d8 29 de d0 79 9a 62 97 62 69 f6 5d 2e d7 20 1e 8f 5f d6 6a 35 b5 d3 e9 a8 c3 e1 50 dd 34 30 66 8c bd d1 68 a8 87 87 87 57 1e 8f e7 23
                                                                                                                                                                  Data Ascii: PNGIHDRAPsRGBgAMAapHYsodIDATXG?hQoD1'%8u,U .R,N.NA0CA"8J:T:@Zw^$({E<v:nwnsuc)ybbi]. _j5P40fhW#


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  18192.168.2.64977313.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:11 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:11 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                  ETag: "0x8DC582BA310DA18"
                                                                                                                                                                  x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223711Z-16849878b78lhh9t0fb3392enw000000086000000000ky29
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:11 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  19192.168.2.64976913.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:11 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:11 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                  ETag: "0x8DC582BB344914B"
                                                                                                                                                                  x-ms-request-id: a568b4a7-501e-0035-1a18-26c923000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223711Z-r197bdfb6b429k2s6br3k49qn400000005ng00000000nc51
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  20192.168.2.64977013.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:11 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:11 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                  ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                  x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223711Z-16849878b78j7llf5vkyvvcehs00000000r000000000ff3t
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  21192.168.2.64977413.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:11 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:11 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                  ETag: "0x8DC582B9018290B"
                                                                                                                                                                  x-ms-request-id: d7788b78-601e-0084-2f37-266b3f000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223711Z-15b8d89586fst84k5f3z220tec0000000fb00000000000yt
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  22192.168.2.649782209.59.156.954436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:11 UTC620OUTGET /wb.aspx?left-20-white-black-black-classic HTTP/1.1
                                                                                                                                                                  Host: wowbrary.org
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:11 UTC314INHTTP/1.1 200 OK
                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                  Last-Modified: Mon, 23 May 2016 08:58:57 GMT
                                                                                                                                                                  ETag: left-20-white-black-black-classic-v1
                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                  X-AspNet-Version: 2.0.50727
                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:10 GMT
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Content-Length: 521
                                                                                                                                                                  2024-10-24 22:37:11 UTC521INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 14 08 06 00 00 00 62 4b 76 33 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 01 9e 49 44 41 54 38 4f c5 94 bf 6b c2 40 14 80 1d 04 8b 28 49 fc 91 48 a6 4c d2 b1 a3 ff 80 e0 e0 90 49 5c 8a 59 3a 65 e9 e8 16 ff 80 82 a3 4b 20 a3 43 e7 62 37 c7 8c 19 03 2d d4 a9 38 d4 56 ad 50 4b 97 eb 7b f6 a2 39 cd 45 e3 d2 0f 1e ea dd bd ef b8 f7 ce 4b fd 07 ba 24 49 f7 c5 62 d1 cb e7 f3 6f f0 9b 1c 0b 58 f7 0c 9f 91 5c 16 0a 05 bf 5e af 2f 1c c7 21 e3 f1 98 4c 26 13 72 0a 90 8b c1 22 08 42 4f d3 b4 77 d7 75 e9 b2 64 80 82 95 96 cb e5 bb 4e a7 f3 b9 5e af e9 92 e4 80 86 91 5e 55 ab d5 59 52 e1 7e
                                                                                                                                                                  Data Ascii: PNGIHDRbKv3sRGBgAMAapHYsodIDAT8Ok@(IHLI\Y:eK Cb7-8VPK{9EK$IboX\^/!L&r"BOwudN^^UYR~


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  23192.168.2.64978113.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:11 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:11 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                  ETag: "0x8DC582B9698189B"
                                                                                                                                                                  x-ms-request-id: becd8068-601e-003d-7515-266f25000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223711Z-16849878b78c2tmb7nhatnd68s00000008a000000000gw6b
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  24192.168.2.649784209.59.156.954436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:11 UTC374OUTGET /images/wowbrary_ad_marquee_308x114.gif HTTP/1.1
                                                                                                                                                                  Host: wowbrary.org
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:11 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                  Last-Modified: Sun, 22 May 2016 04:00:08 GMT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  ETag: "1013596edeb3d11:0"
                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:10 GMT
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Content-Length: 20666
                                                                                                                                                                  2024-10-24 22:37:11 UTC16115INData Raw: 47 49 46 38 39 61 34 01 72 00 e6 7f 00 c6 c6 c6 d2 4d 3d ff ff c1 fe 9c 07 e8 e7 e7 f4 f4 f4 cc 3a 38 ff fa 29 b4 1d 1c b7 50 50 a8 a8 a8 ff ff 93 ca 67 67 d9 69 48 bb bb bb d3 d3 d3 fe fa 05 ff aa 11 d0 8b 8b fb b2 43 f0 9e 24 c9 43 43 f4 c8 28 d6 b5 b4 ff ff 4f 4c 4c 4c ee d5 d5 fc fc fc ff cc 6f de de de ff a2 0b ff ff 13 8a 8a 8a c6 59 59 f5 d9 15 e7 b5 b3 f8 e3 18 f8 9d 15 ff ff 6c e7 a4 3a d1 69 38 bf 86 85 ff bb 24 9d 9c 9c ff b2 19 ff c6 50 fc a5 23 d5 5a 42 e3 6d 19 b6 b3 b3 d2 59 59 bb a6 a6 b8 7a 77 7f 7e 7e de 73 2d ff d8 7e f3 df df fa ab 33 de 97 96 e1 86 54 df 66 0b ff bc 3a cf 84 42 ff ff ac e4 c6 c5 e9 9f 31 e1 93 33 c8 92 6a cb 4d 4d fe e4 10 ff f1 dd fe de a9 bd 2b 28 b9 b5 b5 ba 36 32 cd 4f 23 f7 8b 08 eb b1 3c fe c1 61 ef bc 26 e1 a4
                                                                                                                                                                  Data Ascii: GIF89a4rM=:8)PPggiHC$CC(OLLLoYYl:i8$P#ZBmYYzw~~s-~3Tf:B13jMM+(62O#<a&
                                                                                                                                                                  2024-10-24 22:37:11 UTC4551INData Raw: f0 79 b0 8f 75 21 b8 b7 af 15 4e 03 de 0c 82 33 2f 88 b8 1e 26 3e 70 d8 34 6d 22 8a 4e b8 29 69 d0 f0 8f 9b 48 30 12 17 b8 1e ca c0 56 9a b6 f2 22 1b d7 37 89 c2 66 3d 91 93 5c 0f 41 e0 0e bd cf a3 f1 cb 29 7c df 2d 4e 8d cf 65 0e a6 45 1a 40 64 38 37 ba be e1 c6 f3 00 6c 01 e6 23 67 3a 38 07 51 15 45 d7 46 ea 0b f7 4a 21 02 80 82 2d 60 19 c4 67 c6 82 49 0b 01 03 48 6b fb 23 cb 31 39 d7 9f e6 06 16 1a ee 8f 54 a0 1e fb b6 b8 98 4f 9a 00 75 af f9 43 84 a6 39 83 ff ba ab e7 ee 0f c8 7b 2d af 63 f5 be d7 ed ef 78 cc 52 69 f8 90 80 10 cc 80 d1 96 fb 90 e2 07 31 87 13 39 1e 03 90 d7 43 01 0b 71 9e c2 db 5d f3 21 a0 69 21 3f 1f 7a 12 64 e9 e3 a5 c7 bc e1 d4 90 78 06 2c fe 0f 9e 47 1e e8 01 0f a1 d2 3c fd 69 b2 07 00 ed 37 4f 48 0d ea be f5 3e 22 44 ec 4f 8f f7
                                                                                                                                                                  Data Ascii: yu!N3/&>p4m"N)iH0V"7f=\A)|-NeE@d87l#g:8QEFJ!-`gIHk#19TOuC9{-cxRi19Cq]!i!?zdx,G<i7OH>"DO


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  25192.168.2.649779140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:11 UTC624OUTGET /opac/extras/ac/jacket/small/9781668052297 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  26192.168.2.649776140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:11 UTC624OUTGET /opac/extras/ac/jacket/small/9780593725801 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  27192.168.2.649778140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:11 UTC624OUTGET /opac/extras/ac/jacket/small/9780593733899 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  28192.168.2.649777140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:11 UTC624OUTGET /opac/extras/ac/jacket/small/9786319335538 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  29192.168.2.649780140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:11 UTC624OUTGET /opac/extras/ac/jacket/small/9781668009741 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  30192.168.2.649775140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:11 UTC624OUTGET /opac/extras/ac/jacket/small/9780063277052 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  31192.168.2.649797209.59.156.954436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:11 UTC377OUTGET /wb.aspx?more-20-white-black-black-classic HTTP/1.1
                                                                                                                                                                  Host: wowbrary.org
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:12 UTC314INHTTP/1.1 200 OK
                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                  Last-Modified: Mon, 23 May 2016 08:58:57 GMT
                                                                                                                                                                  ETag: more-20-white-black-black-classic-v1
                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                  X-AspNet-Version: 2.0.50727
                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:11 GMT
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Content-Length: 892
                                                                                                                                                                  2024-10-24 22:37:12 UTC892INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 41 00 00 00 14 08 06 00 00 00 d2 b4 50 01 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 03 11 49 44 41 54 58 47 ed 98 3f 68 1a 51 1c c7 6f 10 12 44 31 fe 17 27 17 25 38 75 2c 98 55 e8 20 a1 2e e2 52 2c 84 4e 2e 0e 4e 41 30 43 c5 a1 9d 8a a3 e0 e0 e0 d0 41 1c 8a 9d ea e8 22 38 4a 3a 54 3a c4 40 9b d6 a4 96 5a 9a e1 fa fb 9e ef 77 be 5e 24 f1 ac d0 28 fd c0 8f dc bd 7b f7 bb f7 fd fa de ef dd 45 f9 cf dd 3c 76 3a 9d af dd 6e 77 df 6e b7 7f a6 73 75 93 02 63 c6 d8 29 de d0 79 9a 62 97 62 69 f6 5d 2e d7 20 1e 8f 5f d6 6a 35 b5 d3 e9 a8 c3 e1 50 dd 34 30 66 8c bd d1 68 a8 87 87 87 57 1e 8f e7 23
                                                                                                                                                                  Data Ascii: PNGIHDRAPsRGBgAMAapHYsodIDATXG?hQoD1'%8u,U .R,N.NA0CA"8J:T:@Zw^$({E<v:nwnsuc)ybbi]. _j5P40fhW#


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  32192.168.2.64979213.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:11 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:11 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                  ETag: "0x8DC582BA41997E3"
                                                                                                                                                                  x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223711Z-16849878b786vsxz21496wc2qn00000008fg0000000069zn
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:12 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  33192.168.2.64979113.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:11 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:11 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                  ETag: "0x8DC582BBA701121"
                                                                                                                                                                  x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223711Z-16849878b78dsttbr1qw36rxs800000008f0000000000ah8
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:12 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  34192.168.2.64979313.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:11 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:11 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                  ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                  x-ms-request-id: 9b05f8c0-e01e-0020-40f2-24de90000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223711Z-15b8d89586fs9clcgrr6f2d6vg00000002bg000000005dst
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  35192.168.2.64979513.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:11 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:12 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                  ETag: "0x8DC582BB7010D66"
                                                                                                                                                                  x-ms-request-id: f981d888-e01e-0099-4d18-26da8a000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223712Z-17c5cb586f6tq56f8fz96wddtg00000001rg0000000091f0
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:12 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  36192.168.2.64979413.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:11 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:11 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 464
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                  ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                  x-ms-request-id: ec40f21c-901e-0067-494d-22b5cb000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223711Z-16849878b78ngdnlw4w0762cms00000008e000000000cdcp
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:12 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  37192.168.2.649799209.59.156.954436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:12 UTC377OUTGET /wb.aspx?left-20-white-black-black-classic HTTP/1.1
                                                                                                                                                                  Host: wowbrary.org
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:12 UTC314INHTTP/1.1 200 OK
                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                  Last-Modified: Mon, 23 May 2016 08:58:57 GMT
                                                                                                                                                                  ETag: left-20-white-black-black-classic-v1
                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                  X-AspNet-Version: 2.0.50727
                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:11 GMT
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Content-Length: 521
                                                                                                                                                                  2024-10-24 22:37:12 UTC521INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 14 08 06 00 00 00 62 4b 76 33 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 01 9e 49 44 41 54 38 4f c5 94 bf 6b c2 40 14 80 1d 04 8b 28 49 fc 91 48 a6 4c d2 b1 a3 ff 80 e0 e0 90 49 5c 8a 59 3a 65 e9 e8 16 ff 80 82 a3 4b 20 a3 43 e7 62 37 c7 8c 19 03 2d d4 a9 38 d4 56 ad 50 4b 97 eb 7b f6 a2 39 cd 45 e3 d2 0f 1e ea dd bd ef b8 f7 ce 4b fd 07 ba 24 49 f7 c5 62 d1 cb e7 f3 6f f0 9b 1c 0b 58 f7 0c 9f 91 5c 16 0a 05 bf 5e af 2f 1c c7 21 e3 f1 98 4c 26 13 72 0a 90 8b c1 22 08 42 4f d3 b4 77 d7 75 e9 b2 64 80 82 95 96 cb e5 bb 4e a7 f3 b9 5e af e9 92 e4 80 86 91 5e 55 ab d5 59 52 e1 7e
                                                                                                                                                                  Data Ascii: PNGIHDRbKv3sRGBgAMAapHYsodIDAT8Ok@(IHLI\Y:eK Cb7-8VPK{9EK$IboX\^/!L&r"BOwudN^^UYR~


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  38192.168.2.64981013.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:12 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:12 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                  ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                  x-ms-request-id: 5074b8ce-701e-005c-627a-25bb94000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223712Z-15b8d89586fzhrwgk23ex2bvhw00000002gg000000000nw4
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:12 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  39192.168.2.64980913.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:12 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:12 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                  ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                  x-ms-request-id: 1cb97257-a01e-0070-50f3-24573b000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223712Z-15b8d89586ff5l62aha9080wv000000000xg000000007fnr
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:12 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  40192.168.2.64980813.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:12 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:12 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                  ETag: "0x8DC582B9748630E"
                                                                                                                                                                  x-ms-request-id: 66eaddbf-601e-0084-58ff-256b3f000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223712Z-17c5cb586f6w4xfwf11m3wvey000000001qg000000003fam
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  41192.168.2.64981213.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:12 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:12 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 428
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                  ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                  x-ms-request-id: 6b700fd2-301e-005d-5b5a-26e448000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223712Z-17c5cb586f65j4snyp1hqk5z2s0000000100000000007k2t
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:12 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  42192.168.2.64981113.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:12 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:12 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                  ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                  x-ms-request-id: 9e6b2b63-d01e-008e-7443-26387a000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223712Z-r197bdfb6b4g24ztpxkw4umce8000000019g000000000rn0
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:12 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  43192.168.2.64981340.115.3.253443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:13 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 66 59 35 4a 72 65 46 4f 57 6b 79 45 46 76 73 42 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 65 35 30 36 66 31 38 36 62 63 33 34 36 34 62 0d 0a 0d 0a
                                                                                                                                                                  Data Ascii: CNT 1 CON 305MS-CV: fY5JreFOWkyEFvsB.1Context: be506f186bc3464b
                                                                                                                                                                  2024-10-24 22:37:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                  2024-10-24 22:37:13 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 66 59 35 4a 72 65 46 4f 57 6b 79 45 46 76 73 42 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 65 35 30 36 66 31 38 36 62 63 33 34 36 34 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 36 7a 78 70 2b 4c 4a 7a 4b 53 55 77 31 38 63 4f 36 39 57 34 4a 49 79 63 35 55 71 4a 75 68 2f 4e 6a 54 46 4f 55 59 6b 2b 31 38 59 73 50 35 75 70 47 56 74 6b 54 6f 64 72 6c 74 52 75 74 57 6d 71 53 31 69 33 52 2b 63 2f 57 75 4a 68 62 34 52 59 77 52 5a 38 58 53 36 39 75 65 49 6b 4f 37 51 74 64 32 76 73 4e 5a 64 76 6b 59 7a 34
                                                                                                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: fY5JreFOWkyEFvsB.2Context: be506f186bc3464b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAU6zxp+LJzKSUw18cO69W4JIyc5UqJuh/NjTFOUYk+18YsP5upGVtkTodrltRutWmqS1i3R+c/WuJhb4RYwRZ8XS69ueIkO7Qtd2vsNZdvkYz4
                                                                                                                                                                  2024-10-24 22:37:13 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 66 59 35 4a 72 65 46 4f 57 6b 79 45 46 76 73 42 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 65 35 30 36 66 31 38 36 62 63 33 34 36 34 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: fY5JreFOWkyEFvsB.3Context: be506f186bc3464b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                  2024-10-24 22:37:13 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                  Data Ascii: 202 1 CON 58
                                                                                                                                                                  2024-10-24 22:37:13 UTC58INData Raw: 4d 53 2d 43 56 3a 20 39 66 31 65 55 55 6f 49 41 45 4f 62 70 30 4c 4d 55 4b 79 67 52 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                  Data Ascii: MS-CV: 9f1eUUoIAEObp0LMUKygRw.0Payload parsing failed.


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  44192.168.2.64982013.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:13 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:13 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                  ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                  x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223713Z-16849878b78smng4k6nq15r6s40000000170000000008t3a
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:13 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  45192.168.2.64981913.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:13 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:13 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                  ETag: "0x8DC582B988EBD12"
                                                                                                                                                                  x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223713Z-16849878b78s2lqfdex4tmpp78000000089000000000puu4
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  46192.168.2.64982213.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:13 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:13 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                  ETag: "0x8DC582BB8972972"
                                                                                                                                                                  x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223713Z-16849878b78k46f8kzwxznephs000000084g00000000rgy6
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:13 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  47192.168.2.64982113.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:13 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:13 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                  ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                  x-ms-request-id: 96e16e7c-301e-000c-53ef-25323f000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223713Z-17c5cb586f6hhlf5mrwgq3erx800000000rg000000006un4
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  48192.168.2.64981813.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:13 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:13 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 499
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                  ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                  x-ms-request-id: 66384a0c-801e-002a-112b-2631dc000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223713Z-15b8d89586fnsf5zd126eyaetw00000000xg000000002d31
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:13 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  49192.168.2.649826209.59.156.954436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:14 UTC904OUTGET /widgetslider.aspx?library=10953&providertype=evergreen&width=1180&height=110&imagesize=S&switchtime=510&pause=100&category=GEN&zinio=0&count=20&borderstyle=border-width%3a+0px%3b&background=white&headingtext=Our+Latest+Arrivals&headingstyle=color%3a+white%3b+background%3a+%2523660000%3b&buttonheight=20&buttoncolor=white&buttontextcolor=black&buttonsymbolcolor=black&rowspacing=10 HTTP/1.1
                                                                                                                                                                  Host: wowbrary.org
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                  Referer: https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:14 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                  Cache-Control: private
                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                  X-AspNet-Version: 2.0.50727
                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:14 GMT
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Content-Length: 17190
                                                                                                                                                                  2024-10-24 22:37:14 UTC16136INData Raw: 69 66 20 28 74 79 70 65 6f 66 20 77 5f 61 34 31 35 31 34 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 22 57 69 64 67 65 74 20 65 72 72 6f 72 3a 20 74 77 6f 20 77 69 64 67 65 74 73 20 69 6e 20 63 6f 6e 66 6c 69 63 74 22 29 3b 76 61 72 20 77 5f 61 34 31 35 31 34 3d 22 2f 2f 6c 70 6c 2e 73 61 67 65 2e 65 6f 75 2e 65 64 75 2f 6f 70 61 63 2f 65 78 74 72 61 73 2f 61 63 2f 6a 61 63 6b 65 74 2f 73 6d 61 6c 6c 2f 7b 49 54 45 4d 49 44 7d 22 3b 76 61 72 20 77 5f 62 34 31 35 31 34 3d 31 31 38 30 3b 76 61 72 20 77 5f 63 34 31 35 31 34 3d 77 5f 62 34 31 35 31 34 3b 76 61 72 20 77 5f 64 34 31 35 31 34 3d 31 31 30 3b 76 61 72 20 77 5f 65 34 31 35 31 34 3d 31 30 30 3b 76 61 72 20 77 5f 66 34 31 35 31 34 3d 37 30 3b 76 61 72
                                                                                                                                                                  Data Ascii: if (typeof w_a41514!=='undefined') document.write("Widget error: two widgets in conflict");var w_a41514="//lpl.sage.eou.edu/opac/extras/ac/jacket/small/{ITEMID}";var w_b41514=1180;var w_c41514=w_b41514;var w_d41514=110;var w_e41514=100;var w_f41514=70;var
                                                                                                                                                                  2024-10-24 22:37:14 UTC1054INData Raw: 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 31 31 35 2c 20 31 31 32 2c 20 31 31 31 2c 20 31 31 30 2c 20 31 31 35 2c 20 31 31 31 2c 20 31 31 34 2c 20 31 31 39 2c 20 31 30 35 2c 20 31 30 30 2c 20 31 30 33 2c 20 31 30 31 2c 20 31 31 36 29 20 2b 22 73 2e 61 73 70 78 27 3e 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 27 73 75 62 6d 69 74 27 20 6e 61 6d 65 3d 27 77 27 20 6f 6e 63 6c 69 63 6b 3d 27 73 65 74 54 69 6d 65 6f 75 74 28 77 5f 6e 62 34 31 35 31 34 2c 35 30 30 29 3b 27 20 76 61 6c 75 65 3d 27 22 20 2b 20 77 5f 63 62 34 31 35 31 34 20 2b 20 22 24 65 64 69 74 27 3e 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 4d 6f 64 69 66 79 20 74 68 69 73 20 77 69 64 67 65 74 2e 2e 2e 3c 2f 62 75 74 74 6f 6e 3e 3c 42 52 3e 22 20 2b 20
                                                                                                                                                                  Data Ascii: tring.fromCharCode(115, 112, 111, 110, 115, 111, 114, 119, 105, 100, 103, 101, 116) +"s.aspx'><button type='submit' name='w' onclick='setTimeout(w_nb41514,500);' value='" + w_cb41514 + "$edit'>&nbsp;&nbsp;&nbsp;&nbsp;Modify this widget...</button><BR>" +


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  50192.168.2.64983313.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:14 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:14 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                  ETag: "0x8DC582B9D43097E"
                                                                                                                                                                  x-ms-request-id: 759c8b5d-301e-003f-27f2-24266f000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223714Z-15b8d89586f6nn8zb8x99wuenc00000000hg00000000cvqm
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  51192.168.2.64983113.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:14 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:14 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 420
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                  ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                  x-ms-request-id: c4337264-b01e-0070-640b-221cc0000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223714Z-16849878b78smng4k6nq15r6s40000000170000000008t6m
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:14 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  52192.168.2.64983213.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:14 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:14 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                  ETag: "0x8DC582BA909FA21"
                                                                                                                                                                  x-ms-request-id: 46af3d48-701e-0032-6627-21a540000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223714Z-16849878b78z5q7jpbgf6e9mcw00000008dg00000000enxa
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  53192.168.2.64983413.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:15 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:15 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 423
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                  ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                  x-ms-request-id: c1e5dbf7-401e-0029-2d43-269b43000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223715Z-17c5cb586f6tq56f8fz96wddtg00000001rg0000000091mc
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:15 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  54192.168.2.64983513.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:15 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:15 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                  ETag: "0x8DC582B92FCB436"
                                                                                                                                                                  x-ms-request-id: af8b8727-001e-00a2-18f5-24d4d5000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223715Z-15b8d89586fx2hlt035xdehq580000000f6000000000h7dy
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:15 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  55192.168.2.649845209.59.156.954436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:15 UTC624OUTGET /wb.aspx?stop-20-white-black-black-classic HTTP/1.1
                                                                                                                                                                  Host: wowbrary.org
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:15 UTC314INHTTP/1.1 200 OK
                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                  Last-Modified: Mon, 23 May 2016 08:58:57 GMT
                                                                                                                                                                  ETag: stop-20-white-black-black-classic-v1
                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                  X-AspNet-Version: 2.0.50727
                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:15 GMT
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Content-Length: 216
                                                                                                                                                                  2024-10-24 22:37:15 UTC216INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 14 08 06 00 00 00 62 4b 76 33 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 6d 49 44 41 54 38 4f ed 93 31 0e 00 21 08 04 af a0 e5 cd 3c 8d 87 dc 33 7c 00 77 0b 54 26 da 28 85 89 93 6c d4 45 a7 f3 29 83 99 df 7f b1 1d 49 97 63 bb 80 2b 94 c7 4a 55 d5 44 c4 83 7d cf 6c 0e 57 28 3b 29 2e a3 43 b0 ef 99 cd b3 77 b2 0a ae 74 f8 08 5c e9 70 9e bd 93 55 50 22 2d f9 51 2b c0 15 ca 63 a4 44 d4 f2 b0 1c 22 6a 1f 55 cb 59 9d 30 d7 61 c5 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                  Data Ascii: PNGIHDRbKv3sRGBgAMAapHYsodmIDAT8O1!<3|wT&(lE)Ic+JUD}lW(;).Cwt\pUP"-Q+cD"jUY0aIENDB`


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  56192.168.2.649846209.59.156.954436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:15 UTC625OUTGET /wb.aspx?right-20-white-black-black-classic HTTP/1.1
                                                                                                                                                                  Host: wowbrary.org
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:15 UTC315INHTTP/1.1 200 OK
                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                  Last-Modified: Mon, 23 May 2016 08:58:57 GMT
                                                                                                                                                                  ETag: right-20-white-black-black-classic-v1
                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                  X-AspNet-Version: 2.0.50727
                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:15 GMT
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Content-Length: 533
                                                                                                                                                                  2024-10-24 22:37:15 UTC533INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 14 08 06 00 00 00 62 4b 76 33 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 01 aa 49 44 41 54 38 4f b5 94 bf 6b c2 50 10 c7 1d 04 83 20 06 75 70 74 0c fe 05 05 97 8c 9d 9c f3 27 08 2e 99 45 b0 43 c1 a1 5b ff 01 c7 8c 99 8a 5b 1d 1d 33 66 e8 20 1d 8a d0 52 82 b4 90 82 c3 eb dd bb 6f e2 8f 34 46 85 7e e0 08 ef ee de 37 ef dd 5d 52 fa 37 6a b5 da 0b 3d 54 91 51 de 47 b3 d9 0c c8 9e 68 ed 90 19 64 b9 a8 73 58 ad 56 6a b1 58 28 cf f3 54 bf df df b4 5a ad 57 da 7b 23 12 59 b0 ed 32 c2 30 54 dd 6e 37 a2 93 3f 42 e7 00 a4 5d c7 68 34 8a db ed b6 07 ad 14 84 05 be 66 1c c7 58 9d 47 af d7
                                                                                                                                                                  Data Ascii: PNGIHDRbKv3sRGBgAMAapHYsodIDAT8OkP upt'.EC[[3f Ro4F~7]R7j=TQGhdsXVjX(TZW{#Y20Tn7?B]h4fXG


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  57192.168.2.649839140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:15 UTC628OUTGET /opac/extras/ac/jacket/small/9781668052297 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:15 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:15 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:15 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:15 UTC2919INData Raw: 62 35 62 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 4f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: b5bJFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xO"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  58192.168.2.649841140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:15 UTC628OUTGET /opac/extras/ac/jacket/small/9780593725801 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:15 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:15 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:15 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:15 UTC3578INData Raw: 64 65 65 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 4f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: deeJFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xO"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  59192.168.2.649844140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:15 UTC628OUTGET /opac/extras/ac/jacket/small/9780593733899 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:16 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:15 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:15 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:16 UTC3683INData Raw: 65 35 37 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 4f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: e57JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xO"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  60192.168.2.649842140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:15 UTC628OUTGET /opac/extras/ac/jacket/small/9786319335538 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:16 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:16 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:16 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:16 UTC4649INData Raw: 66 33 33 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 53 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: f33JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xS"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  61192.168.2.649840140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:15 UTC628OUTGET /opac/extras/ac/jacket/small/9781668009741 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:16 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:16 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:16 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:16 UTC3956INData Raw: 66 36 38 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 5d 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: f68JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222x]"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  62192.168.2.649843140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:15 UTC628OUTGET /opac/extras/ac/jacket/small/9780063277052 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:16 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:16 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:16 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:16 UTC3649INData Raw: 65 33 35 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 4f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: e35JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xO"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  63192.168.2.64985113.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:16 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:16 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 478
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                  ETag: "0x8DC582B9B233827"
                                                                                                                                                                  x-ms-request-id: 2044f02f-601e-0001-42eb-25faeb000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223716Z-16849878b78x6gn56mgecg60qc00000001hg000000003cdp
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:16 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  64192.168.2.64985013.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:16 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:16 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                  ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                  x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223716Z-16849878b78q4pnrt955f8nkx8000000086g00000000fn9m
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:16 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  65192.168.2.64985213.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:16 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:16 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                  ETag: "0x8DC582BB046B576"
                                                                                                                                                                  x-ms-request-id: 42f5c72c-c01e-00a1-6643-267e4a000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223716Z-16849878b78bkvbz1ry47zvsas00000008eg000000001yax
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  66192.168.2.64985413.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:16 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:16 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                  ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                  x-ms-request-id: dcef298c-a01e-003d-47df-2598d7000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223716Z-16849878b787c9z7hb8u9yysp000000008ag00000000u8q6
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:16 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  67192.168.2.64985313.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:16 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:16 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 400
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                  ETag: "0x8DC582BB2D62837"
                                                                                                                                                                  x-ms-request-id: 07f9ef03-d01e-0014-614d-22ed58000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223716Z-16849878b787c9z7hb8u9yysp000000008bg00000000ny9n
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:16 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  68192.168.2.649863209.59.156.954436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:16 UTC717OUTGET /widgetslider.aspx?library=10953&providertype=evergreen&width=1180&height=110&imagesize=S&switchtime=510&pause=100&category=GEN&zinio=0&count=20&borderstyle=border-width%3a+0px%3b&background=white&headingtext=Our+Latest+Arrivals&headingstyle=color%3a+white%3b+background%3a+%2523660000%3b&buttonheight=20&buttoncolor=white&buttontextcolor=black&buttonsymbolcolor=black&rowspacing=10 HTTP/1.1
                                                                                                                                                                  Host: wowbrary.org
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:16 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                  Cache-Control: private
                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                  X-AspNet-Version: 2.0.50727
                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:16 GMT
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Content-Length: 17190
                                                                                                                                                                  2024-10-24 22:37:16 UTC16136INData Raw: 69 66 20 28 74 79 70 65 6f 66 20 77 5f 61 34 31 35 31 34 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 22 57 69 64 67 65 74 20 65 72 72 6f 72 3a 20 74 77 6f 20 77 69 64 67 65 74 73 20 69 6e 20 63 6f 6e 66 6c 69 63 74 22 29 3b 76 61 72 20 77 5f 61 34 31 35 31 34 3d 22 2f 2f 6c 70 6c 2e 73 61 67 65 2e 65 6f 75 2e 65 64 75 2f 6f 70 61 63 2f 65 78 74 72 61 73 2f 61 63 2f 6a 61 63 6b 65 74 2f 73 6d 61 6c 6c 2f 7b 49 54 45 4d 49 44 7d 22 3b 76 61 72 20 77 5f 62 34 31 35 31 34 3d 31 31 38 30 3b 76 61 72 20 77 5f 63 34 31 35 31 34 3d 77 5f 62 34 31 35 31 34 3b 76 61 72 20 77 5f 64 34 31 35 31 34 3d 31 31 30 3b 76 61 72 20 77 5f 65 34 31 35 31 34 3d 31 30 30 3b 76 61 72 20 77 5f 66 34 31 35 31 34 3d 37 30 3b 76 61 72
                                                                                                                                                                  Data Ascii: if (typeof w_a41514!=='undefined') document.write("Widget error: two widgets in conflict");var w_a41514="//lpl.sage.eou.edu/opac/extras/ac/jacket/small/{ITEMID}";var w_b41514=1180;var w_c41514=w_b41514;var w_d41514=110;var w_e41514=100;var w_f41514=70;var
                                                                                                                                                                  2024-10-24 22:37:16 UTC1054INData Raw: 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 31 31 35 2c 20 31 31 32 2c 20 31 31 31 2c 20 31 31 30 2c 20 31 31 35 2c 20 31 31 31 2c 20 31 31 34 2c 20 31 31 39 2c 20 31 30 35 2c 20 31 30 30 2c 20 31 30 33 2c 20 31 30 31 2c 20 31 31 36 29 20 2b 22 73 2e 61 73 70 78 27 3e 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 27 73 75 62 6d 69 74 27 20 6e 61 6d 65 3d 27 77 27 20 6f 6e 63 6c 69 63 6b 3d 27 73 65 74 54 69 6d 65 6f 75 74 28 77 5f 6e 62 34 31 35 31 34 2c 35 30 30 29 3b 27 20 76 61 6c 75 65 3d 27 22 20 2b 20 77 5f 63 62 34 31 35 31 34 20 2b 20 22 24 65 64 69 74 27 3e 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 4d 6f 64 69 66 79 20 74 68 69 73 20 77 69 64 67 65 74 2e 2e 2e 3c 2f 62 75 74 74 6f 6e 3e 3c 42 52 3e 22 20 2b 20
                                                                                                                                                                  Data Ascii: tring.fromCharCode(115, 112, 111, 110, 115, 111, 114, 119, 105, 100, 103, 101, 116) +"s.aspx'><button type='submit' name='w' onclick='setTimeout(w_nb41514,500);' value='" + w_cb41514 + "$edit'>&nbsp;&nbsp;&nbsp;&nbsp;Modify this widget...</button><BR>" +


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  69192.168.2.649869140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:16 UTC628OUTGET /opac/extras/ac/jacket/small/9780316539951 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:16 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:16 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:16 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:16 UTC3322INData Raw: 63 65 65 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 4e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: ceeJFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xN"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  70192.168.2.649872209.59.156.954436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:16 UTC377OUTGET /wb.aspx?stop-20-white-black-black-classic HTTP/1.1
                                                                                                                                                                  Host: wowbrary.org
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:16 UTC314INHTTP/1.1 200 OK
                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                  Last-Modified: Mon, 23 May 2016 08:58:57 GMT
                                                                                                                                                                  ETag: stop-20-white-black-black-classic-v1
                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                  X-AspNet-Version: 2.0.50727
                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:16 GMT
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Content-Length: 216
                                                                                                                                                                  2024-10-24 22:37:16 UTC216INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 14 08 06 00 00 00 62 4b 76 33 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 6d 49 44 41 54 38 4f ed 93 31 0e 00 21 08 04 af a0 e5 cd 3c 8d 87 dc 33 7c 00 77 0b 54 26 da 28 85 89 93 6c d4 45 a7 f3 29 83 99 df 7f b1 1d 49 97 63 bb 80 2b 94 c7 4a 55 d5 44 c4 83 7d cf 6c 0e 57 28 3b 29 2e a3 43 b0 ef 99 cd b3 77 b2 0a ae 74 f8 08 5c e9 70 9e bd 93 55 50 22 2d f9 51 2b c0 15 ca 63 a4 44 d4 f2 b0 1c 22 6a 1f 55 cb 59 9d 30 d7 61 c5 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                  Data Ascii: PNGIHDRbKv3sRGBgAMAapHYsodmIDAT8O1!<3|wT&(lE)Ic+JUD}lW(;).Cwt\pUP"-Q+cD"jUY0aIENDB`


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  71192.168.2.649870140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:16 UTC628OUTGET /opac/extras/ac/jacket/small/9780593725337 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:16 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:16 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:16 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:16 UTC4067INData Raw: 66 33 33 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 51 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: f33JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xQ"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  72192.168.2.649875140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:16 UTC381OUTGET /opac/extras/ac/jacket/small/9781668052297 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:17 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:16 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:16 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:17 UTC2919INData Raw: 62 35 62 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 4f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: b5bJFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xO"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  73192.168.2.649873209.59.156.954436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:16 UTC378OUTGET /wb.aspx?right-20-white-black-black-classic HTTP/1.1
                                                                                                                                                                  Host: wowbrary.org
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:17 UTC315INHTTP/1.1 200 OK
                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                  Last-Modified: Mon, 23 May 2016 08:58:57 GMT
                                                                                                                                                                  ETag: right-20-white-black-black-classic-v1
                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                  X-AspNet-Version: 2.0.50727
                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:16 GMT
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Content-Length: 533
                                                                                                                                                                  2024-10-24 22:37:17 UTC533INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 14 08 06 00 00 00 62 4b 76 33 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 01 aa 49 44 41 54 38 4f b5 94 bf 6b c2 50 10 c7 1d 04 83 20 06 75 70 74 0c fe 05 05 97 8c 9d 9c f3 27 08 2e 99 45 b0 43 c1 a1 5b ff 01 c7 8c 99 8a 5b 1d 1d 33 66 e8 20 1d 8a d0 52 82 b4 90 82 c3 eb dd bb 6f e2 8f 34 46 85 7e e0 08 ef ee de 37 ef dd 5d 52 fa 37 6a b5 da 0b 3d 54 91 51 de 47 b3 d9 0c c8 9e 68 ed 90 19 64 b9 a8 73 58 ad 56 6a b1 58 28 cf f3 54 bf df df b4 5a ad 57 da 7b 23 12 59 b0 ed 32 c2 30 54 dd 6e 37 a2 93 3f 42 e7 00 a4 5d c7 68 34 8a db ed b6 07 ad 14 84 05 be 66 1c c7 58 9d 47 af d7
                                                                                                                                                                  Data Ascii: PNGIHDRbKv3sRGBgAMAapHYsodIDAT8OkP upt'.EC[[3f Ro4F~7]R7j=TQGhdsXVjX(TZW{#Y20Tn7?B]h4fXG


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  74192.168.2.649874140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:16 UTC381OUTGET /opac/extras/ac/jacket/small/9780593725801 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:17 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:16 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:16 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:17 UTC3578INData Raw: 64 65 65 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 4f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: deeJFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xO"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  75192.168.2.64988113.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:17 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:17 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                  ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                  x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223717Z-16849878b78s2lqfdex4tmpp7800000008c000000000cbbb
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:17 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  76192.168.2.64988213.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:17 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:17 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 425
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                  ETag: "0x8DC582BBA25094F"
                                                                                                                                                                  x-ms-request-id: 24b9edea-d01e-002b-4c3d-2625fb000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223717Z-17c5cb586f6q4vmqk5qfzgptrg00000001wg0000000081gw
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:17 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  77192.168.2.64988313.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:17 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:17 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 448
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                  ETag: "0x8DC582BB389F49B"
                                                                                                                                                                  x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223717Z-16849878b78nx5sne3fztmu6xc00000000gg00000000h8rn
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:17 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  78192.168.2.649871140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:17 UTC628OUTGET /opac/extras/ac/jacket/small/9781668009192 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:17 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:17 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:17 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:17 UTC3686INData Raw: 65 35 61 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 4f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: e5aJFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xO"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  79192.168.2.649879140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:17 UTC628OUTGET /opac/extras/ac/jacket/small/9781419766817 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:17 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:17 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:17 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:17 UTC5006INData Raw: 66 33 33 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 5e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: f33JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222x^"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  80192.168.2.649876140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:17 UTC381OUTGET /opac/extras/ac/jacket/small/9780593733899 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:17 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:17 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:17 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:17 UTC3683INData Raw: 65 35 37 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 4f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: e57JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xO"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  81192.168.2.649878140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:17 UTC628OUTGET /opac/extras/ac/jacket/small/9786318937641 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:17 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:17 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:17 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:17 UTC5446INData Raw: 31 35 33 39 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 77 00 50 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                                                                  Data Ascii: 1539JFIF``CCwP"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  82192.168.2.649880140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:17 UTC628OUTGET /opac/extras/ac/jacket/small/9780593639986 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:17 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:17 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:17 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:17 UTC3823INData Raw: 65 65 33 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 4f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: ee3JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xO"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  83192.168.2.649887140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:17 UTC381OUTGET /opac/extras/ac/jacket/small/9786319335538 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:17 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:17 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:17 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:17 UTC4649INData Raw: 66 33 33 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 53 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: f33JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xS"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  84192.168.2.649886140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:17 UTC381OUTGET /opac/extras/ac/jacket/small/9781668009741 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:17 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:17 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:17 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:17 UTC3956INData Raw: 66 36 38 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 5d 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: f68JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222x]"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  85192.168.2.649885140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:17 UTC381OUTGET /opac/extras/ac/jacket/small/9780063277052 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:17 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:17 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:17 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:17 UTC3649INData Raw: 65 33 35 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 4f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: e35JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xO"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  86192.168.2.649891140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:18 UTC628OUTGET /opac/extras/ac/jacket/small/9780593297803 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:18 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:18 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:18 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:18 UTC3147INData Raw: 63 33 66 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 4f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: c3fJFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xO"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  87192.168.2.649892140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:18 UTC628OUTGET /opac/extras/ac/jacket/small/9780063310278 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:18 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:18 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:18 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:18 UTC3467INData Raw: 64 37 66 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 60 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: d7fJFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222x`"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  88192.168.2.64988813.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:18 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:18 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 491
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                  ETag: "0x8DC582B98B88612"
                                                                                                                                                                  x-ms-request-id: d4d27aa7-601e-0002-1812-22a786000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223718Z-16849878b785f8wh85a0w3ennn000000089g00000000cw10
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:18 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  89192.168.2.64989413.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:18 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:18 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:18 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                  ETag: "0x8DC582B989EE75B"
                                                                                                                                                                  x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223718Z-16849878b78nx5sne3fztmu6xc00000000kg00000000frdn
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:18 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  90192.168.2.64989513.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:18 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:18 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                  x-ms-request-id: 24724c44-d01e-002b-6428-2625fb000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223718Z-15b8d89586flzzks5bs37v2b9000000003w000000000bbv7
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:18 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  91192.168.2.64989313.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:18 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:18 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                  ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                  x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223718Z-16849878b787c9z7hb8u9yysp000000008f0000000008k4n
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:18 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  92192.168.2.64989613.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:18 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:18 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                  ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                  x-ms-request-id: 6be8f11f-201e-003c-5028-2630f9000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223718Z-r197bdfb6b4k6h5jmacuw3pcw800000000vg00000000701e
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:18 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  93192.168.2.649901140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:18 UTC628OUTGET /opac/extras/ac/jacket/small/9781974749003 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:18 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:18 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:18 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:18 UTC3521INData Raw: 64 62 35 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 50 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: db5JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xP"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  94192.168.2.649900140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:18 UTC628OUTGET /opac/extras/ac/jacket/small/9780063371057 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:18 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:18 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:18 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:18 UTC3740INData Raw: 65 39 30 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 4f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: e90JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xO"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  95192.168.2.649898140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:18 UTC628OUTGET /opac/extras/ac/jacket/small/9780593802649 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:18 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:18 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:18 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:18 UTC2211INData Raw: 38 39 37 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 4f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: 897JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xO"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  96192.168.2.649899140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:18 UTC628OUTGET /opac/extras/ac/jacket/small/9781524890445 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:18 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:18 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:18 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:18 UTC3474INData Raw: 64 38 36 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 52 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: d86JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xR"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  97192.168.2.649910140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:18 UTC381OUTGET /opac/extras/ac/jacket/small/9780316539951 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:19 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:18 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:18 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:19 UTC3322INData Raw: 63 65 65 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 4e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: ceeJFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xN"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  98192.168.2.649911140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:18 UTC381OUTGET /opac/extras/ac/jacket/small/9780593725337 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:19 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:18 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:18 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:19 UTC4061INData Raw: 66 64 31 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 51 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: fd1JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xQ"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  99192.168.2.649913140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:18 UTC381OUTGET /opac/extras/ac/jacket/small/9781419766817 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:19 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:18 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:18 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:19 UTC5006INData Raw: 66 33 33 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 5e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: f33JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222x^"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  100192.168.2.64991513.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:18 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:19 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                  ETag: "0x8DC582B9C710B28"
                                                                                                                                                                  x-ms-request-id: 97925bc6-b01e-0002-7e3b-261b8f000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223719Z-17c5cb586f6mqlb7hyuq0z97g800000002000000000058x1
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  101192.168.2.64991713.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:18 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:19 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                  ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                  x-ms-request-id: c3c7965e-601e-0050-4428-262c9c000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223719Z-17c5cb586f6tq56f8fz96wddtg00000001sg000000009umf
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  102192.168.2.64991613.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:18 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:18 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                  ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                  x-ms-request-id: e692d532-001e-00a2-3ae7-20d4d5000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223718Z-16849878b78q4pnrt955f8nkx8000000086000000000hgqv
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:19 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  103192.168.2.64991813.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:18 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:18 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                  ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                  x-ms-request-id: 26e7cda7-e01e-001f-32f8-251633000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223718Z-16849878b78j5kdg3dndgqw0vg00000001dg000000007t1b
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:19 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  104192.168.2.649920140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:18 UTC628OUTGET /opac/extras/ac/jacket/small/9780063410404 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:19 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:19 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:19 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:19 UTC3804INData Raw: 65 64 30 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 50 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: ed0JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xP"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  105192.168.2.64992113.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:18 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:19 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                  ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                  x-ms-request-id: c5ea9194-001e-00ad-143a-26554b000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223719Z-16849878b78k8q5pxkgux3mbgg00000008c0000000003hak
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  106192.168.2.649909140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:19 UTC381OUTGET /opac/extras/ac/jacket/small/9786318937641 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:19 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:19 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:19 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:19 UTC5452INData Raw: 66 33 33 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 77 00 50 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: f33JFIF``CCwP"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  107192.168.2.649912140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:19 UTC381OUTGET /opac/extras/ac/jacket/small/9781668009192 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:19 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:19 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:19 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:19 UTC3686INData Raw: 65 35 61 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 4f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: e5aJFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xO"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  108192.168.2.649914140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:19 UTC381OUTGET /opac/extras/ac/jacket/small/9780593639986 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:19 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:19 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:19 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:19 UTC3823INData Raw: 65 65 33 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 4f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: ee3JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xO"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  109192.168.2.649919140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:19 UTC628OUTGET /opac/extras/ac/jacket/small/9781974748716 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:19 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:19 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:19 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:19 UTC2666INData Raw: 61 35 65 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 50 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: a5eJFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xP"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  110192.168.2.649926140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:19 UTC381OUTGET /opac/extras/ac/jacket/small/9780063310278 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:20 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:19 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:19 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:20 UTC3467INData Raw: 64 37 66 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 60 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: d7fJFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222x`"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  111192.168.2.64992713.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:19 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:19 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                  ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                  x-ms-request-id: 9121e195-401e-005b-48f2-249c0c000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223719Z-r197bdfb6b4kzncf21qcaynxz800000002kg00000000d4sv
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:19 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  112192.168.2.649928140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:19 UTC381OUTGET /opac/extras/ac/jacket/small/9780593297803 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:20 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:19 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:19 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:20 UTC3147INData Raw: 63 33 66 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 4f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: c3fJFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xO"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  113192.168.2.64993213.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:19 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:19 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 470
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                  ETag: "0x8DC582BBB181F65"
                                                                                                                                                                  x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223719Z-15b8d89586ff5l62aha9080wv000000000zg0000000030f7
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:19 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  114192.168.2.64992913.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:19 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:19 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                  ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                  x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223719Z-16849878b78jfqwd1dsrhqg3aw00000008d000000000egqy
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:19 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  115192.168.2.64993013.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:19 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:19 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 485
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                  ETag: "0x8DC582BB9769355"
                                                                                                                                                                  x-ms-request-id: 384d3f9c-b01e-003d-2424-26d32c000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223719Z-17c5cb586f67p8ffw0hbk5rahw00000001vg000000007383
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:19 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  116192.168.2.64993113.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:19 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:20 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 411
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                  ETag: "0x8DC582B989AF051"
                                                                                                                                                                  x-ms-request-id: 7cfbc72c-d01e-0082-6d55-22e489000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223719Z-16849878b78q4pnrt955f8nkx8000000084000000000t1q4
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:20 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  117192.168.2.649925140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:20 UTC381OUTGET /opac/extras/ac/jacket/small/9781974749003 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:20 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:20 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:20 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:20 UTC3521INData Raw: 64 62 35 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 50 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: db5JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xP"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  118192.168.2.649933140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:20 UTC381OUTGET /opac/extras/ac/jacket/small/9780063371057 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:20 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:20 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:20 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:20 UTC3740INData Raw: 65 39 30 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 4f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: e90JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xO"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  119192.168.2.649934140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:20 UTC381OUTGET /opac/extras/ac/jacket/small/9780593802649 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:20 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:20 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:20 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:20 UTC2211INData Raw: 38 39 37 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 4f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: 897JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xO"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  120192.168.2.649935140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:20 UTC381OUTGET /opac/extras/ac/jacket/small/9781524890445 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:20 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:20 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:20 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:20 UTC3474INData Raw: 64 38 36 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 52 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: d86JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xR"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  121192.168.2.649936209.59.156.954436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:20 UTC590OUTGET /1x1.gif HTTP/1.1
                                                                                                                                                                  Host: wowbrary.org
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                  Referer: https://www.cookmemoriallibrary.org/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:20 UTC266INHTTP/1.1 200 OK
                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                  Last-Modified: Mon, 23 May 2016 08:57:40 GMT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  ETag: "c0215f29d1b4d11:0"
                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:20 GMT
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Content-Length: 49
                                                                                                                                                                  2024-10-24 22:37:20 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 00 00 00 00 33 00 00 00 00 00 00 00 00 00 21 f9 04 09 08 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                  Data Ascii: GIF89a3!,D;


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  122192.168.2.64993813.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:20 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:20 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                  ETag: "0x8DC582BB556A907"
                                                                                                                                                                  x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223720Z-16849878b78k46f8kzwxznephs00000008ag0000000018ae
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  123192.168.2.64993913.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:20 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:20 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 502
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                  ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                  x-ms-request-id: fc13fe58-401e-000a-0af3-244a7b000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223720Z-15b8d89586fqj7k5h9gbd8vs9800000000sg00000000cfpd
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:20 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  124192.168.2.64994113.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:20 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:20 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                  ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                  x-ms-request-id: 8b572347-501e-008c-80f2-21cd39000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223720Z-16849878b78lhh9t0fb3392enw000000084000000000v47q
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:20 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  125192.168.2.64994013.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:20 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:20 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                  ETag: "0x8DC582B9D30478D"
                                                                                                                                                                  x-ms-request-id: 7842422a-e01e-003c-05ee-25c70b000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223720Z-15b8d89586f8nxpt6ys645x5v000000000v0000000008euk
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:20 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  126192.168.2.649942140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:20 UTC381OUTGET /opac/extras/ac/jacket/small/9780063410404 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:20 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:20 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:20 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:20 UTC3804INData Raw: 65 64 30 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 50 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: ed0JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xP"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  127192.168.2.64994413.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:20 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:20 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                  ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                  x-ms-request-id: ab726c5d-b01e-0098-175a-26cead000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223720Z-17c5cb586f6dsb4r19gvkc9r7s00000001v0000000004ksc
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:21 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  128192.168.2.649943140.211.208.1404436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:20 UTC381OUTGET /opac/extras/ac/jacket/small/9781974748716 HTTP/1.1
                                                                                                                                                                  Host: lpl.sage.eou.edu
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:21 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:21 GMT
                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:37:21 GMT
                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                  2024-10-24 22:37:21 UTC2666INData Raw: 61 35 65 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 78 00 50 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                  Data Ascii: a5eJFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222xP"}!1AQa"q


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  129192.168.2.649946209.59.156.954436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:21 UTC343OUTGET /1x1.gif HTTP/1.1
                                                                                                                                                                  Host: wowbrary.org
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-10-24 22:37:21 UTC266INHTTP/1.1 200 OK
                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                  Last-Modified: Mon, 23 May 2016 08:57:40 GMT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  ETag: "c0215f29d1b4d11:0"
                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:20 GMT
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Content-Length: 49
                                                                                                                                                                  2024-10-24 22:37:21 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 00 00 00 00 33 00 00 00 00 00 00 00 00 00 21 f9 04 09 08 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                  Data Ascii: GIF89a3!,D;


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  130192.168.2.64994813.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:21 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:21 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                  ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                  x-ms-request-id: 97926059-b01e-0002-293b-261b8f000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223721Z-17c5cb586f6w4xfwf11m3wvey000000001qg000000003fhs
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:21 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  131192.168.2.64994913.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:21 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:21 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                  ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                  x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223721Z-16849878b78x6gn56mgecg60qc00000001h0000000005538
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:21 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  132192.168.2.64995113.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:21 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:21 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 432
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                  ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                  x-ms-request-id: fa910cef-e01e-003c-72dd-21c70b000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223721Z-16849878b785f8wh85a0w3ennn00000008ag00000000973c
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:21 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  133192.168.2.64995013.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:21 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:21 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                  ETag: "0x8DC582B91EAD002"
                                                                                                                                                                  x-ms-request-id: ff288f8c-c01e-007a-5a0e-26b877000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223721Z-r197bdfb6b429k2s6br3k49qn400000005q000000000fq43
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  134192.168.2.64995213.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:21 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:21 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                  ETag: "0x8DC582BBA740822"
                                                                                                                                                                  x-ms-request-id: cfffa7b8-401e-0064-673b-2654af000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223721Z-15b8d89586fcvr6p5956n5d0rc00000005d000000000ecq5
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:21 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  135192.168.2.64995313.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:22 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:22 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                  ETag: "0x8DC582BB464F255"
                                                                                                                                                                  x-ms-request-id: 796b115c-001e-005a-3627-26c3d0000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223722Z-r197bdfb6b4cz6xrsdncwtgzd40000000qp000000000avws
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:22 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  136192.168.2.64995413.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:22 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:22 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                  ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                  x-ms-request-id: 135f94f0-d01e-002b-2a55-2225fb000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223722Z-16849878b787c9z7hb8u9yysp000000008e000000000c9nf
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:22 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  137192.168.2.64995513.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:22 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:22 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                  ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                  x-ms-request-id: c82c03e6-f01e-001f-0cf2-245dc8000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223722Z-15b8d89586f42m673h1quuee4s00000003q000000000b6tg
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  138192.168.2.64995613.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:22 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:22 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                  ETag: "0x8DC582B984BF177"
                                                                                                                                                                  x-ms-request-id: 4e85c478-401e-002a-713d-26c62e000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223722Z-r197bdfb6b4nmq95umz1k4bcyn00000000d0000000002g2w
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:22 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  139192.168.2.64995713.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:22 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:22 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 405
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                  ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                  x-ms-request-id: bd3356e8-b01e-0002-6afb-241b8f000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223722Z-15b8d89586f8l5961kfst8fpb00000000a40000000004dga
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:22 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  140192.168.2.64995813.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:23 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:23 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                  ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                  x-ms-request-id: 2f548e5b-201e-003c-5d24-2130f9000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223723Z-16849878b78hz7zj8u0h2zng1400000008b000000000sbqg
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:23 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  141192.168.2.64996013.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:23 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:23 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:23 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 1952
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                  ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                  x-ms-request-id: e37aa075-401e-0067-7f3f-2609c2000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223723Z-17c5cb586f65j4snyp1hqk5z2s0000000120000000003bx2
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:23 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  142192.168.2.64995913.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:23 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:23 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 174
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                  ETag: "0x8DC582B91D80E15"
                                                                                                                                                                  x-ms-request-id: 4104ef10-001e-0046-6521-26da4b000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223723Z-17c5cb586f6bzvl6c2dt6tbmm400000001q0000000007at3
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:23 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  143192.168.2.64996113.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:23 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:23 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 958
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                  ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                  x-ms-request-id: 3e8b3e47-701e-006f-544e-22afc4000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223723Z-16849878b785jrf8dn0d2rczaw00000000wg000000004wp7
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:23 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  144192.168.2.64996213.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:23 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:23 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 501
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                  ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                  x-ms-request-id: f68a3f25-f01e-0052-02bd-259224000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223723Z-16849878b786lft2mu9uftf3y400000000vg00000000kk53
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:23 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  145192.168.2.64996313.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:24 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:24 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:24 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 2592
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                  ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                  x-ms-request-id: 0eea03f1-d01e-0066-098a-21ea17000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223724Z-16849878b78k46f8kzwxznephs000000086000000000hnm6
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:24 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  146192.168.2.64996413.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:24 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:24 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 3342
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                  ETag: "0x8DC582B927E47E9"
                                                                                                                                                                  x-ms-request-id: aaf6fada-701e-0053-683a-223a0a000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223724Z-16849878b784cpcc2dr9ch74ng00000008g00000000044qm
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:24 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  147192.168.2.64996513.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:24 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:24 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:24 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 2284
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                  ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                  x-ms-request-id: 273a8d1a-001e-0034-0d8c-21dd04000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223724Z-16849878b78c2tmb7nhatnd68s00000008f00000000006e9
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:24 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  148192.168.2.64996613.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:24 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:24 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 1393
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                  ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                  x-ms-request-id: a956e522-e01e-0020-405a-23de90000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223724Z-r197bdfb6b4gx6v9pg74w9f47s00000001dg00000000bpcr
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:24 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                  149192.168.2.64996713.107.246.45443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-10-24 22:37:24 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                  2024-10-24 22:37:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:37:24 GMT
                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                  Content-Length: 1356
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                  ETag: "0x8DC582BDC681E17"
                                                                                                                                                                  x-ms-request-id: c2e82b32-d01e-005a-2b27-267fd9000000
                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                  x-azure-ref: 20241024T223724Z-r197bdfb6b4r9fwf6wxpr8zer000000000tg00000000547q
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-10-24 22:37:24 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                  Click to jump to process

                                                                                                                                                                  Click to jump to process

                                                                                                                                                                  Click to jump to process

                                                                                                                                                                  Target ID:0
                                                                                                                                                                  Start time:18:36:58
                                                                                                                                                                  Start date:24/10/2024
                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Has exited:false

                                                                                                                                                                  Target ID:2
                                                                                                                                                                  Start time:18:37:01
                                                                                                                                                                  Start date:24/10/2024
                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=2020,i,7453051298243643443,1689500251197573853,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Has exited:false

                                                                                                                                                                  Target ID:3
                                                                                                                                                                  Start time:18:37:03
                                                                                                                                                                  Start date:24/10/2024
                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cookmemoriallibrary.org/"
                                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Has exited:true

                                                                                                                                                                  No disassembly