Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://skat.dk/en-us/letters/updated-tax-assessment-notice-4

Overview

General Information

Sample URL:https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
Analysis ID:1544385
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3592 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1984,i,15156331640141111504,7143721736961148769,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://skat.dk/en-us/letters/updated-tax-assessment-notice-4" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49963 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /en-us/letters/updated-tax-assessment-notice-4 HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/css/6aab9e0d786a829d.css HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/17a4e6f9fd60d822.css HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/8bdceccc837ed543.css HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/039459b1ed0e0629.css HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/031389587d3bd42c.css HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uc.js HTTP/1.1Host: policy.app.cookieinformation.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://skat.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/ef89ffe090b79315.css HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/css/9cf21931ac9a04bb.css HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4437.91521ae36bb69669.js HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4473.f693ddf208d00e60.js HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7726.2e2ecddea8ef02d2.js HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uc.js HTTP/1.1Host: policy.app.cookieinformation.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1441.b1af95d45cabf704.js HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/media/AcademySans-Regular.f5ebbc84.woff2 HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://skat.dksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://skat.dk/_next/static/css/6aab9e0d786a829d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/AcademySans-Demibold.6f59144b.woff2 HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://skat.dksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://skat.dk/_next/static/css/6aab9e0d786a829d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-data/skat.dk/cabl.json HTTP/1.1Host: policy.app.cookieinformation.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://skat.dkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://skat.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/AcademySans-Black.312a15ce.woff2 HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://skat.dksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://skat.dk/_next/static/css/6aab9e0d786a829d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4473.f693ddf208d00e60.js HTTP/1.1Host: skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4437.91521ae36bb69669.js HTTP/1.1Host: skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/AcademySans-Italic.8448cb58.woff2 HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://skat.dksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://skat.dk/_next/static/css/6aab9e0d786a829d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookiesharingiframe.html HTTP/1.1Host: policy.app.cookieinformation.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://skat.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3166.db09131977af9093.js HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-421163d5fcdc3a91.js HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7726.2e2ecddea8ef02d2.js HTTP/1.1Host: skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1441.b1af95d45cabf704.js HTTP/1.1Host: skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cookie-data/skat.dk/cabl.json HTTP/1.1Host: policy.app.cookieinformation.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-3d0d1c881d45b3e2.js HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-c33e863785ee171c.js HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3166.db09131977af9093.js HTTP/1.1Host: skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-515684b485d7ac0c.js HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7962-372e4f4b486717d0.js HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2406-25f0534a649e2725.js HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-421163d5fcdc3a91.js HTTP/1.1Host: skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7899-7bb333968847562d.js HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fe2ae0/skat.dk/en.js HTTP/1.1Host: policy.app.cookieinformation.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://skat.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7386-beab5ae52c16e477.js HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5293-c63585ff9d0e4cc1.js HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/hosts/%5Bhost%5D/%5B%5B...page%5D%5D-75b0d1337fdd9491.js HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7962-372e4f4b486717d0.js HTTP/1.1Host: skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2406-25f0534a649e2725.js HTTP/1.1Host: skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7899-7bb333968847562d.js HTTP/1.1Host: skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-515684b485d7ac0c.js HTTP/1.1Host: skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/central-R036-245814/_buildManifest.js HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/central-R036-245814/_ssgManifest.js HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-c33e863785ee171c.js HTTP/1.1Host: skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-3d0d1c881d45b3e2.js HTTP/1.1Host: skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/hosts/%5Bhost%5D/%5B%5B...page%5D%5D-75b0d1337fdd9491.js HTTP/1.1Host: skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7386-beab5ae52c16e477.js HTTP/1.1Host: skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/central-R036-245814/_buildManifest.js HTTP/1.1Host: skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logo/skatdk_logo_SMALL_RGB_BLACK.svg HTTP/1.1Host: info.skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://skat.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/central-R036-245814/_ssgManifest.js HTTP/1.1Host: skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fe2ae0/skat.dk/en.js HTTP/1.1Host: policy.app.cookieinformation.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/cludo.js HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5293-c63585ff9d0e4cc1.js HTTP/1.1Host: skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/data/central-R036-245814/en-us/letters/updated-tax-assessment-notice-4.json?host=c2thdC5kaw%3D%3D&page=letters&page=updated-tax-assessment-notice-4 HTTP/1.1Host: skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/17a4e6f9fd60d822.css HTTP/1.1Host: skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/8bdceccc837ed543.css HTTP/1.1Host: skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/logo/skatdk_logo_SMALL_RGB_BLACK.svg HTTP/1.1Host: info.skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon/favicon-32x32.png HTTP/1.1Host: skat.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/main.js HTTP/1.1Host: supchat.skat.supwizapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://skat.dksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://skat.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /script/8176/webReader/webReader.js?pids=wr HTTP/1.1Host: cdn-eu.readspeaker.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://skat.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/cludo.js HTTP/1.1Host: skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /widget/main.js HTTP/1.1Host: supchat.skat.supwizapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon/favicon-32x32.png HTTP/1.1Host: skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cms-content?path=ignore/ HTTP/1.1Host: skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /script/8176/webReader/r/r2669/ReadSpeaker.Styles-Button.css?v=3.8.6.2669 HTTP/1.1Host: cdn-eu.readspeaker.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://skat.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /script/8176/webReader/webReader.js?pids=wr HTTP/1.1Host: cdn-eu.readspeaker.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cms-content?path=ignore/ HTTP/1.1Host: skat.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: skat.dk
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: policy.app.cookieinformation.com
Source: global trafficDNS traffic detected: DNS query: info.skat.dk
Source: global trafficDNS traffic detected: DNS query: supchat.skat.supwizapp.com
Source: global trafficDNS traffic detected: DNS query: cdn-eu.readspeaker.com
Source: unknownHTTP traffic detected: POST /cms-content?path=ignore/ HTTP/1.1Host: skat.dkConnection: keep-aliveContent-Length: 232sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonHostname: https://skat.dk/Accept: application/json, text/plain, */*ContentType: application/jsoncontent-culture: en-USsec-ch-ua-platform: "Windows"Origin: https://skat.dkSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_144.4.dr, chromecache_103.4.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_119.4.drString found in binary or memory: https://app-cctadop-api-prod-a.azurewebsites.net/
Source: chromecache_119.4.drString found in binary or memory: https://app-cctadop-cms-2cd-prod-a.azurewebsites.net/
Source: chromecache_150.4.drString found in binary or memory: https://customer.cludo.com/assets/2073/13064/chevron.svg);background-size:cover;width:16px;height:18
Source: chromecache_150.4.drString found in binary or memory: https://customer.cludo.com/assets/2073/13064/chevron.svg);width:20px;height:20px;position:absolute;r
Source: chromecache_129.4.dr, chromecache_130.4.drString found in binary or memory: https://feross.org
Source: chromecache_119.4.drString found in binary or memory: https://info.skat.dk/
Source: chromecache_119.4.drString found in binary or memory: https://pdcs.skat.dk/dcs-atn-gateway/login/tsklogin?userType=virksomhed
Source: chromecache_116.4.drString found in binary or memory: https://pdcs.skat.dk/dcs-atn-gateway/login/tsklogin?userType=virksomhed&targetUrl=aHR0cHM6Ly9udH
Source: chromecache_119.4.drString found in binary or memory: https://pdcs.skat.dk/dcs-atn-gateway/nemlogin?userType=virksomhed
Source: chromecache_116.4.drString found in binary or memory: https://pdcs.skat.dk/dcs-atn-gateway/nemlogin?userType=virksomhed&targetUrl=aHR0cHM6Ly9udHNlLnNrYXQu
Source: chromecache_119.4.drString found in binary or memory: https://vent.skat.dk/?c=skat
Source: chromecache_116.4.drString found in binary or memory: https://vent.skat.dk/?c=skat&e=prod240301aut
Source: chromecache_116.4.drString found in binary or memory: https://vent.skat.dk/?c=skat&e=prod240301login&t=https%3A%2F%2Fwww.tastselv.skat.dk%2Fborger
Source: chromecache_116.4.drString found in binary or memory: https://vent.skat.dk/?c=skat&e=prod240301login&t=https%3A%2F%2Fwww.tastselv.skat.dk%2Fborger%2Flogin
Source: chromecache_116.4.drString found in binary or memory: https://www.tastselv.skat.dk/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49963 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/108@24/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1984,i,15156331640141111504,7143721736961148769,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://skat.dk/en-us/letters/updated-tax-assessment-notice-4"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1984,i,15156331640141111504,7143721736961148769,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://jedwatson.github.io/classnames0%URL Reputationsafe
https://feross.org0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    skat.dk
    13.107.246.54
    truefalse
      unknown
      supchat.skat.supwizapp.com
      195.154.73.221
      truefalse
        unknown
        sni1gl.wpc.omegacdn.net
        152.199.21.175
        truefalse
          unknown
          www.google.com
          142.250.186.68
          truefalse
            unknown
            info.skat.dk
            147.29.150.175
            truefalse
              unknown
              1630983047.rsc.cdn77.org
              169.150.255.184
              truefalse
                unknown
                cdn-eu.readspeaker.com
                unknown
                unknownfalse
                  unknown
                  policy.app.cookieinformation.com
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://skat.dk/_next/static/css/031389587d3bd42c.cssfalse
                      unknown
                      https://skat.dk/_next/static/css/6aab9e0d786a829d.cssfalse
                        unknown
                        https://skat.dk/_next/static/central-R036-245814/_ssgManifest.jsfalse
                          unknown
                          https://skat.dk/_next/static/chunks/7962-372e4f4b486717d0.jsfalse
                            unknown
                            https://policy.app.cookieinformation.com/cookiesharingiframe.htmlfalse
                              unknown
                              https://skat.dk/_next/static/chunks/pages/_app-515684b485d7ac0c.jsfalse
                                unknown
                                https://skat.dk/_next/static/chunks/webpack-421163d5fcdc3a91.jsfalse
                                  unknown
                                  https://skat.dk/_next/static/chunks/4437.91521ae36bb69669.jsfalse
                                    unknown
                                    https://skat.dk/_next/static/central-R036-245814/_buildManifest.jsfalse
                                      unknown
                                      https://skat.dk/_next/data/central-R036-245814/en-us/letters/updated-tax-assessment-notice-4.json?host=c2thdC5kaw%3D%3D&page=letters&page=updated-tax-assessment-notice-4false
                                        unknown
                                        https://skat.dk/_next/static/chunks/5293-c63585ff9d0e4cc1.jsfalse
                                          unknown
                                          https://skat.dk/cms-content?path=ignore/false
                                            unknown
                                            https://cdn-eu.readspeaker.com/script/8176/webReader/webReader.js?pids=wrfalse
                                              unknown
                                              https://cdn-eu.readspeaker.com/script/8176/webReader/r/r2669/ReadSpeaker.Styles-Button.css?v=3.8.6.2669false
                                                unknown
                                                https://skat.dk/_next/static/chunks/7386-beab5ae52c16e477.jsfalse
                                                  unknown
                                                  https://skat.dk/_next/static/chunks/4473.f693ddf208d00e60.jsfalse
                                                    unknown
                                                    https://supchat.skat.supwizapp.com/widget/main.jsfalse
                                                      unknown
                                                      https://skat.dk/_next/static/chunks/7726.2e2ecddea8ef02d2.jsfalse
                                                        unknown
                                                        https://skat.dk/_next/static/chunks/1441.b1af95d45cabf704.jsfalse
                                                          unknown
                                                          https://skat.dk/favicon/favicon-32x32.pngfalse
                                                            unknown
                                                            https://info.skat.dk/images/logo/skatdk_logo_SMALL_RGB_BLACK.svgfalse
                                                              unknown
                                                              https://skat.dk/_next/static/css/039459b1ed0e0629.cssfalse
                                                                unknown
                                                                https://skat.dk/_next/static/chunks/main-c33e863785ee171c.jsfalse
                                                                  unknown
                                                                  https://skat.dk/_next/static/chunks/7899-7bb333968847562d.jsfalse
                                                                    unknown
                                                                    https://policy.app.cookieinformation.com/fe2ae0/skat.dk/en.jsfalse
                                                                      unknown
                                                                      https://skat.dk/en-us/letters/updated-tax-assessment-notice-4false
                                                                        unknown
                                                                        https://skat.dk/_next/static/media/AcademySans-Regular.f5ebbc84.woff2false
                                                                          unknown
                                                                          https://skat.dk/_next/static/css/8bdceccc837ed543.cssfalse
                                                                            unknown
                                                                            https://skat.dk/_next/static/chunks/pages/hosts/%5Bhost%5D/%5B%5B...page%5D%5D-75b0d1337fdd9491.jsfalse
                                                                              unknown
                                                                              https://skat.dk/_next/static/css/ef89ffe090b79315.cssfalse
                                                                                unknown
                                                                                https://skat.dk/_next/static/chunks/2406-25f0534a649e2725.jsfalse
                                                                                  unknown
                                                                                  https://skat.dk/_next/static/media/AcademySans-Demibold.6f59144b.woff2false
                                                                                    unknown
                                                                                    https://skat.dk/js/cludo.jsfalse
                                                                                      unknown
                                                                                      https://skat.dk/_next/static/chunks/3166.db09131977af9093.jsfalse
                                                                                        unknown
                                                                                        https://skat.dk/_next/static/css/17a4e6f9fd60d822.cssfalse
                                                                                          unknown
                                                                                          https://skat.dk/_next/static/chunks/framework-3d0d1c881d45b3e2.jsfalse
                                                                                            unknown
                                                                                            https://policy.app.cookieinformation.com/cookie-data/skat.dk/cabl.jsonfalse
                                                                                              unknown
                                                                                              https://skat.dk/_next/static/media/AcademySans-Italic.8448cb58.woff2false
                                                                                                unknown
                                                                                                https://skat.dk/_next/static/css/9cf21931ac9a04bb.cssfalse
                                                                                                  unknown
                                                                                                  https://skat.dk/_next/static/media/AcademySans-Black.312a15ce.woff2false
                                                                                                    unknown
                                                                                                    https://policy.app.cookieinformation.com/uc.jsfalse
                                                                                                      unknown
                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                      https://app-cctadop-api-prod-a.azurewebsites.net/chromecache_119.4.drfalse
                                                                                                        unknown
                                                                                                        https://www.tastselv.skat.dk/chromecache_116.4.drfalse
                                                                                                          unknown
                                                                                                          https://pdcs.skat.dk/dcs-atn-gateway/nemlogin?userType=virksomhed&targetUrl=aHR0cHM6Ly9udHNlLnNrYXQuchromecache_116.4.drfalse
                                                                                                            unknown
                                                                                                            https://app-cctadop-cms-2cd-prod-a.azurewebsites.net/chromecache_119.4.drfalse
                                                                                                              unknown
                                                                                                              https://vent.skat.dk/?c=skat&e=prod240301autchromecache_116.4.drfalse
                                                                                                                unknown
                                                                                                                https://vent.skat.dk/?c=skat&e=prod240301login&t=https%3A%2F%2Fwww.tastselv.skat.dk%2Fborgerchromecache_116.4.drfalse
                                                                                                                  unknown
                                                                                                                  http://jedwatson.github.io/classnameschromecache_144.4.dr, chromecache_103.4.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://customer.cludo.com/assets/2073/13064/chevron.svg);background-size:cover;width:16px;height:18chromecache_150.4.drfalse
                                                                                                                    unknown
                                                                                                                    https://customer.cludo.com/assets/2073/13064/chevron.svg);width:20px;height:20px;position:absolute;rchromecache_150.4.drfalse
                                                                                                                      unknown
                                                                                                                      https://pdcs.skat.dk/dcs-atn-gateway/nemlogin?userType=virksomhedchromecache_119.4.drfalse
                                                                                                                        unknown
                                                                                                                        https://vent.skat.dk/?c=skat&e=prod240301login&t=https%3A%2F%2Fwww.tastselv.skat.dk%2Fborger%2Floginchromecache_116.4.drfalse
                                                                                                                          unknown
                                                                                                                          https://vent.skat.dk/?c=skatchromecache_119.4.drfalse
                                                                                                                            unknown
                                                                                                                            https://feross.orgchromecache_129.4.dr, chromecache_130.4.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://info.skat.dk/chromecache_119.4.drfalse
                                                                                                                              unknown
                                                                                                                              https://pdcs.skat.dk/dcs-atn-gateway/login/tsklogin?userType=virksomhedchromecache_119.4.drfalse
                                                                                                                                unknown
                                                                                                                                https://pdcs.skat.dk/dcs-atn-gateway/login/tsklogin?userType=virksomhed&targetUrl=aHR0cHM6Ly9udHchromecache_116.4.drfalse
                                                                                                                                  unknown
                                                                                                                                  • No. of IPs < 25%
                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                  • 75% < No. of IPs
                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                  13.107.246.54
                                                                                                                                  skat.dkUnited States
                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                  142.250.186.68
                                                                                                                                  www.google.comUnited States
                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                  195.154.73.221
                                                                                                                                  supchat.skat.supwizapp.comFrance
                                                                                                                                  12876OnlineSASFRfalse
                                                                                                                                  239.255.255.250
                                                                                                                                  unknownReserved
                                                                                                                                  unknownunknownfalse
                                                                                                                                  152.199.21.175
                                                                                                                                  sni1gl.wpc.omegacdn.netUnited States
                                                                                                                                  15133EDGECASTUSfalse
                                                                                                                                  147.29.150.175
                                                                                                                                  info.skat.dkDenmark
                                                                                                                                  3292TDCTDCASDKfalse
                                                                                                                                  169.150.255.183
                                                                                                                                  unknownUnited States
                                                                                                                                  2711SPIRITTEL-ASUSfalse
                                                                                                                                  169.150.255.184
                                                                                                                                  1630983047.rsc.cdn77.orgUnited States
                                                                                                                                  2711SPIRITTEL-ASUSfalse
                                                                                                                                  IP
                                                                                                                                  192.168.2.7
                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                  Analysis ID:1544385
                                                                                                                                  Start date and time:2024-10-29 10:55:11 +01:00
                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                  Overall analysis duration:0h 3m 41s
                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                  Report type:full
                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                  Sample URL:https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                  Number of analysed new started processes analysed:15
                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                  Technologies:
                                                                                                                                  • HCA enabled
                                                                                                                                  • EGA enabled
                                                                                                                                  • AMSI enabled
                                                                                                                                  Analysis Mode:default
                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                  Detection:CLEAN
                                                                                                                                  Classification:clean0.win@17/108@24/9
                                                                                                                                  EGA Information:Failed
                                                                                                                                  HCA Information:
                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                  • Number of executed functions: 0
                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.185.238, 64.233.184.84, 34.104.35.123, 184.28.90.27, 20.109.210.53, 199.232.214.172, 216.58.206.74, 142.250.186.170, 142.250.185.170, 142.250.185.138, 142.250.185.74, 142.250.185.202, 172.217.18.10, 172.217.16.202, 216.58.206.42, 142.250.184.234, 216.58.212.170, 142.250.186.138, 142.250.184.202, 142.250.185.106, 142.250.186.106, 142.250.185.234, 40.69.42.241, 2.16.100.168, 88.221.110.91, 13.85.23.206, 93.184.221.240, 172.217.23.99
                                                                                                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, time.windows.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, e16604.g.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, coi-prod.ec.azureedge.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, coi-prod.azureedge.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                  • VT rate limit hit for: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  No simulations
                                                                                                                                  No context
                                                                                                                                  No context
                                                                                                                                  No context
                                                                                                                                  No context
                                                                                                                                  No context
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (2085)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):2133
                                                                                                                                  Entropy (8bit):5.1222481167964204
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:r9bHSm2cNkAQraVE559xVBsMsamUDFtH+:EncNkA4IE57TmUDTe
                                                                                                                                  MD5:9AC48165BA434227DE4566CA19C0BC14
                                                                                                                                  SHA1:B449288886C876985E6FBC69587CD8E5B8A69064
                                                                                                                                  SHA-256:9E51DE71F8EA5718E2502F828916E4769CEB1F94B6BEBB15D5080E0E84634652
                                                                                                                                  SHA-512:780BD41DEAEB1B46287E0FA8679DBC83407F900F133BA1C712A27716AEB56C571E669D671248BDF657687133F1F710F3984DE368E78E13FD8DFDAEAD0545664D
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/css/ef89ffe090b79315.css
                                                                                                                                  Preview:.LinkList_LinkList__tMONa{color:var(--color-white)}.LinkList_LinkList___black___4DrD{color:var(--color-black)}.LinkList_LinkList_heading__Kpy66{color:currentColor;font-family:var(--font-heading);font-weight:var(--font-weight--semibold);font-size:var(--font-size--lg);line-height:var(--heading--line-height);margin-bottom:var(--spacing--sm)}.LinkList_LinkList_list__iw8L6{list-style:none}.LinkList_LinkList_listItem__aw9L8{margin:var(--spacing--md) 0;color:currentColor}.LinkList_LinkList_link__9lljo{position:relative;margin-bottom:var(--spacing--xs);padding:0 1rem 0 2rem;text-decoration:none;display:inline-block;color:currentColor;outline:none;font-size:var(--font-size--md)}.LinkList_LinkList_link__9lljo:focus,.LinkList_LinkList_link__9lljo:hover{color:currentColor;text-decoration:none;background:var(--color-primary--60)}.sop-app .LinkList_LinkList_link__9lljo:focus,.sop-app .LinkList_LinkList_link__9lljo:hover{color:var(--color-white)}.LinkList_LinkList_link__9lljo:focus:before,.LinkList_L
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):73915
                                                                                                                                  Entropy (8bit):6.025900672744524
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:yw/I6X26tgQxxUiJG626VlxMUXOqc18UsWcgoU3tv:lG6CQx+0lx5OI8oK
                                                                                                                                  MD5:C10304F59BD933F52F8A2AB24D589BDB
                                                                                                                                  SHA1:51BCE48397A178C9C2B7AC834588D2CAC4DB5392
                                                                                                                                  SHA-256:4EB0A2F8A34A1F06EAB13B96AB30EBB4752F64ACF7ACF29FBF7ECA7A5CD0C6AA
                                                                                                                                  SHA-512:E202D6F790E9C4304BDBB1188709167A91024BC7536050088F9C88B74868CFFA446404B7CCC413DDD5901FC51CAE76361A5656C5B9C36FA4FA506DB29D789958
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://cdn-eu.readspeaker.com/script/8176/webReader/r/r2669/ReadSpeaker.Styles-Button.css?v=3.8.6.2669
                                                                                                                                  Preview:@font-face{font-family:'Open Sans webReader';src:url(data:application/font-woff;charset=utf-8;base64,d09GRgABAAAAAGR0ABMAAAAAtxAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAABqAAAABwAAAAcbE8KUEdERUYAAAHEAAAAHQAAAB4AJwDwR1BPUwAAAeQAAASiAAAJmCwaFlhHU1VCAAAGiAAAAIEAAACooF6Ikk9TLzIAAAcMAAAAXgAAAGCiSZvEY21hcAAAB2wAAAGGAAAB2s9AWKBjdnQgAAAI9AAAADAAAAAwDu4TqmZwZ20AAAkkAAABsQAAAmVTtC+nZ2FzcAAACtgAAAAIAAAACAAAABBnbHlmAAAK4AAAULEAAJiIhcyW6mhlYWQAAFuUAAAAMgAAADYJ8p5MaGhlYQAAW8gAAAAeAAAAJBAGBpBobXR4AABb6AAAAioAAAOmEPdMNGxvY2EAAF4UAAABzQAAAdYpBQRAbWF4cAAAX+QAAAAgAAAAIAIHAaFuYW1lAABgBAAAAgIAAASIUqGd8HBvc3QAAGIIAAAB7gAAAt15xIzucHJlcAAAY/gAAAB0AAAAiOUtDl93ZWJmAABkbAAAAAYAAAAG7JhVfgAAAAEAAAAA0WhVmAAAAADJQhegAAAAANGknRd42mNgZGBg4AFiMSBmYmAEwpdAzALmMQAADaEBGAAAAHjarZZLbFRVGMf/M51hxoKWqtH4CBoyNrUGjQ1J27GwatpaDZZpi4MOig/iAkJCY0hMExaFgbgwIQYrOTxqCkyh0FmQUpryMkxXLNzhaW3jyuVJV8QFIY6/c9sp4EjVxHz55dw597vf43/OPXMVklSpbn2qSEvru916/rOvenep5oveHTtVv+uTL3droyL4qFiU9/0316GdO3p3K+6vAiIKB2NcoXhv4Lldt3QrdDg0ELoDd8PpcA6mw7+GcxW
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):22081
                                                                                                                                  Entropy (8bit):4.628027517626476
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:cPm+Q/dBi1plOwWqqcJEr0BIdUGA2FrKj5/QvCAUxb6qPgaZrKrtrLDEgbzirxaD:cPm+Q/dBi1plOwWqqcJEr0BIdUGA2Frn
                                                                                                                                  MD5:FFEA50B05B982E60B90EA99C240424FF
                                                                                                                                  SHA1:A26BA5F080045624B37C3BB52CF00E5A51CB58F0
                                                                                                                                  SHA-256:2346284643A9848C05C9116058E76861DBBB890DAE33BAF0C44DDC5AB47A1D19
                                                                                                                                  SHA-512:6D5955145A57D3E5DB480C529756EC86172FF3822FF5FB818952CFE328BCC8CC0EF879D39F934852E970880D61EE3BB2E1414855BF1732298C0BDFA68F13A525
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://policy.app.cookieinformation.com/cookie-data/skat.dk/cabl.json
                                                                                                                                  Preview:{"metadata":{"last_updated":"2024-10-29T08:20:51.989Z","autoblocking_enabled":false},"cookies":[{"name":"jsessionid_xxx","domain":"www.skat.dk","category":"cookie_cat_necessary"},{"name":"jsessionid_xxx","domain":"www.tastselv.skat.dk","category":"cookie_cat_necessary"},{"name":"tserhvervntse","domain":".skat.dk","category":"cookie_cat_necessary"},{"name":"tsbsp","domain":"www.tastselv.skat.dk","category":"cookie_cat_necessary"},{"name":"cookie4u","domain":"www.tastselv.skat.dk","category":"cookie_cat_necessary"},{"name":"BigipServer_xx ","domain":"www.tastselv.skat.dk","category":"cookie_cat_necessary"},{"name":"JSESSIONID","domain":"www.tastselv.skat.dk","category":"cookie_cat_necessary"},{"name":"users_resolution_width","domain":"www.tastselv.skat.dk","category":"cookie_cat_necessary"},{"name":"users_resolution_height","domain":"www.tastselv.skat.dk","category":"cookie_cat_necessary"},{"name":"ASP.NET_SessionId","domain":"www.tastselv.skat.dk","category":"cookie_cat_necessary"},{"na
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (8345)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):8603
                                                                                                                                  Entropy (8bit):5.168262115571433
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:VrSC88c4a0KFqXxDAZGpNujN2bUvUgM+Hoi5KmGI3LLD0AEdoyqCAb3:wCwL1cDAcUigMmoi5KBAEdBVAb3
                                                                                                                                  MD5:64D3824C4C9297287F53C4D1D8089433
                                                                                                                                  SHA1:D948FADCF835389A8841A12016D370B986CCE537
                                                                                                                                  SHA-256:61F62899A3AF68331B4CF7A5E2EB895B00D3F7A180EB6C24C8E96B65DDD3A01B
                                                                                                                                  SHA-512:A6AE817900C8A3A154F2C4568B4AC53DAFC52FD8E9BE5DD3F22B20C4C3C0602CE349D529B0C7D87DD12D763B2C9146F13A4E15049DC8F045190C899F3DE3F4D1
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/chunks/2406-25f0534a649e2725.js
                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2406],{94184:function(t,e){var n;/*!..Copyright (c) 2018 Jed Watson...Licensed under the MIT License (MIT), see..http://jedwatson.github.io/classnames.*/!function(){"use strict";var s={}.hasOwnProperty;function r(){for(var t=[],e=0;e<arguments.length;e++){var n=arguments[e];if(n){var i=typeof n;if("string"===i||"number"===i)t.push(n);else if(Array.isArray(n)){if(n.length){var o=r.apply(null,n);o&&t.push(o)}}else if("object"===i){if(n.toString!==Object.prototype.toString&&!n.toString.toString().includes("[native code]")){t.push(n.toString());continue}for(var a in n)s.call(n,a)&&n[a]&&t.push(a)}}}return t.join(" ")}t.exports?(r.default=r,t.exports=r):void 0!==(n=(function(){return r}).apply(e,[]))&&(t.exports=n)}()},9008:function(t,e,n){t.exports=n(6665)},68665:function(t,e,n){"use strict";function s(){return(s=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var s in n)Objec
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (61895), with no line terminators
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):201119
                                                                                                                                  Entropy (8bit):5.5108415246957945
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:Nw9At0pmoxR4q6L7tfnLlxyJYco5eXVeCSsG70sDiUzELf2SRX9FiLxCPxDEiVb5:q9sUHFiFq9zd+UfryBUTGd8mpze
                                                                                                                                  MD5:77499DA30B68A1822B0A7AAC2354A725
                                                                                                                                  SHA1:D83FA69166FEE82EF0B840E2751819493FD62EE5
                                                                                                                                  SHA-256:8D4BAEF4E7AC4F32C2E28BA81D7467ABD9707E310D2C176409CC349EF9B2A1A6
                                                                                                                                  SHA-512:090768939A1FC0021FEEA650D4530B6732A9EB886DD1D38CB0C8BD04E2CC6EC7BC0C3DA593B053603F573E5E6B602D8E2310118C1059B5002EDAE75117D8B6C5
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/js/cludo.js
                                                                                                                                  Preview:!function(){"use strict";var e,t,r,s,a,l,o,i,n=function(){function e(){}return e.setLocation=function(e){window.location=e},e.reload=function(){window.location.reload()},e.getHash=function(){return window.location.hash},e.setHash=function(e){window.location.hash=e},e.getHref=function(){return window.location.href},e.setHref=function(e){window.location.href=e},e.getPathname=function(){return window.location.pathname},e.getProtocol=function(){return window.location.protocol},e.getHostname=function(){return window.location.hostname},e}(),c=function(){function e(){this.UP=38,this.DOWN=40,this.ENTER=13,this.ESC=27,this.TAB=9,this.BACKSPACE=8,this.DELETE=46}return e.prototype.getKey=function(e){return window.event?e.keyCode:e.which?e.which:void 0},e.prototype.isMac=function(){return navigator.platform.toUpperCase().indexOf("MAC")>=0},e.prototype.addClass=function(e,t){e&&!this.hasClass(e,t)&&(e.className=e.className+" "+t)},e.prototype.removeClass=function(e,t){e&&(e.classList?e.classList.re
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 26860, version 2.66
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):26860
                                                                                                                                  Entropy (8bit):7.991316591210183
                                                                                                                                  Encrypted:true
                                                                                                                                  SSDEEP:768:lwX2LYM4X9ozq1IWG6nEUz7CGNkXwSlQKPCNL1oEaDlob6:7OmzqOFWEUz7CqkDt0L1Vw46
                                                                                                                                  MD5:27669AA804BA355DC577D87024FF3617
                                                                                                                                  SHA1:D411332B6D1CBDEB5455549F3E1748AEECE11E7E
                                                                                                                                  SHA-256:BBE87FD8810739E9F69689BD9980367CF825AF5B03C8290483F36DF9343BD52B
                                                                                                                                  SHA-512:B2F0C3881D5AA2F94CCF7932515F1AA3D87298CC00116F413DF4AC9D887DD8FDC3B164CF8FF4B9D7CFCF84741BA563D2E8BD207B657C890B31E1F7F182730198
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/media/AcademySans-Regular.f5ebbc84.woff2
                                                                                                                                  Preview:wOF2......h.......L<..h....B......................J...`..t..n..b.....d..M.6.$..X..... .....n..G[[&q......*.....o%...."...!...I):...p.I.).....f....UMa....9...Y1..ZiN~$b.6cb.!;j.n.+...A...N...Y...m..m.sW..@ .s..C[_...z.q.Y.S...|-..5.-...s;....&..f$B/.\..ir......._LU...o4..........c....2.(..%.A.&...9Wa..$...]....`..K..%c.Q._.6.c$+'....v..U...^J.F...B..).~..?.~.I....1X...A..2.6.I.T$.Q.e.f..6.)x..+.....#../I...l...s.*.t._83$F.......Oo..].....].......f|..+b.T......*YEo.M.T..$...'........T........,2...m....<.[Dt.^.i(.......6@..5.A..L.Ou)Zu...k...x.......V/[...........).].0.e..gi..Z.!...F.3...~..... ...s....gq.Q..?.<D.Kw....AI.~...7.~.....;.i.!A..#.P..D/.g.m_.?.?.y.S0....a..[\.;,..=......,. @.."....K...y]%.~...5..V6..6or.....9.....rD...o.p+..._:...."rk.;....x0....m._..I. ..9.i...P.....a!.Rg.|Umyh.P...,K2+#p............_HWY?EJ.S.;..I1..U.up.<..y.!0.X..L..%S.>.)..lL.5.@4D..S./.o]r..*..../.."...J_....d...vW.6.E.^.]:..F.%T...]...;....M.....A.Y.Z......J..N.".Lo.
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (978), with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):978
                                                                                                                                  Entropy (8bit):5.353520202343144
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:ZauSsBEV/FZqBfU/4WhN5TYWzPkS/OY5FpdfTNuuoXbpB0a25XfY0c1rJ7zRG4Zz:ZbSskdUB8gcH9r77osakcVJvg4ZFV
                                                                                                                                  MD5:23EECA317AEF2806A640CE762EB3F4A0
                                                                                                                                  SHA1:58CE2E50DB8A34DB1B55BE4F8A24A2BA25C7AB2E
                                                                                                                                  SHA-256:05842A728757CA04C800AF523B14F1396F712A2CD074BB5AADE7914E3B963565
                                                                                                                                  SHA-512:82DB1939066ACD0549B6CDE06C777E6C73B105E04A19FF1B44F8E7EB991F911E60055C51033CCD3745DC6E5C4F9C49902C70E8B4AD61D97AA6856192C2C06E1B
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:self.__BUILD_MANIFEST=function(s,c,e,t,a,f){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/_error":[s,t,c,e,a,f,"static/css/8725732e43b14b71.css","static/chunks/pages/_error-48e120c3f5cd053f.js"],"/hosts/[host]/[[...page]]":["static/chunks/7962-372e4f4b486717d0.js",s,t,c,e,a,f,"static/chunks/pages/hosts/[host]/[[...page]]-75b0d1337fdd9491.js"],"/nem-url-oversigt":[s,"static/chunks/6894-4b60b4c0448849f4.js",c,e,"static/css/82c27ca7198bc5e4.css","static/chunks/pages/nem-url-oversigt-880a6c3da2f01b3a.js"],"/sitemap.xml":["static/chunks/pages/sitemap.xml-a66e60601dd7518a.js"],sortedPages:["/_app","/_error","/hosts/[host]/[[...page]]","/nem-url-oversigt","/sitemap.xml"]}}("static/chunks/2406-25f0534a649e2725.js","static/css/17a4e6f9fd60d822.css","static/chunks/7386-beab5ae52c16e477.js","static/chunks/7899-7bb333968847562d.js","static/css/8bdceccc837ed543.css","static/chunks/5293-c63585ff9d0e4cc1.js"),self.__BUILD_MANIFEST_CB&&self.__BUILD_MANIFEST_CB();
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (8796), with no line terminators
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):8796
                                                                                                                                  Entropy (8bit):5.42535043065933
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:R2PuQuOGn6G6q6hq6z2Gn6G6q6hq6i62N1L4B3MGuIc42v5IxIdi3MB:RIuBnb/EqqTnb/Eqd5MBcHj4IdicB
                                                                                                                                  MD5:C6A90A566CB06FC9B3FFFA496E50874C
                                                                                                                                  SHA1:9D7CE1C5F576474F88B79399158E3881D24461F0
                                                                                                                                  SHA-256:C05407572F3A85559E74489F5AFBFF7E49AB8E7B4C47A1BEB1F5A4826E96BF44
                                                                                                                                  SHA-512:49CBA9BB33D19F9ED8FC46E5BA841E1564A65ACE53A1182837782447E7ED3D30032E1C987D0EC0B2387FA0ECAC2911506313348F785D33C9083021B54F29669B
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://policy.app.cookieinformation.com/cookiesharingiframe.html
                                                                                                                                  Preview:<!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"/></head><body><script>!function t(r,i,a){function s(o,e){if(!i[o]){if(!r[o]){var n="function"==typeof require&&require;if(!e&&n)return n(o,!0);if(c)return c(o,!0);throw(n=new Error("Cannot find module '"+o+"'")).code="MODULE_NOT_FOUND",n}n=i[o]={exports:{}},r[o][0].call(n.exports,function(e){return s(r[o][1][e]||e)},n,n.exports,t,r,i,a)}return i[o].exports}for(var c="function"==typeof require&&require,e=0;e<a.length;e++)s(a[e]);return s}({1:[function(e,o,n){var w,t,r,i,a,s=(w=String.fromCharCode,t="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",r="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$",i={},a={compressToBase64:function(e){if(null==e)return"";var o=a._compress(e,6,function(e){return t.charAt(e)});switch(o.length%4){default:case 0:return o;case 1:return o+"===";case 2:return o+"==";case 3:return o+"="}},decompressFromBase64:function(o){return null=
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (8495)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):8545
                                                                                                                                  Entropy (8bit):5.54865367755228
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:2TcC1+17C17rhvTu4PSC1DCibGC1MTXqC1Drc1eKR9ax75unt:2T/+1ChT5P1zZCX9DrYPIVut
                                                                                                                                  MD5:7E655DFC9378FF2746344A8BA2775249
                                                                                                                                  SHA1:3C181B52518089E23C4E989926CEC4E8ACFE2A4B
                                                                                                                                  SHA-256:EB681D6E8308ACD87963D39DFB8FC10E2AA793DFC462C5807EF7A39BE41AF2E5
                                                                                                                                  SHA-512:D3CCBF086526C20908A10E6D768A0C21814520F61143C7942C446CA404ABB0E59F380576736F530A80838549BBFA4714AB9944008145F033578B27F676CB917D
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/chunks/1441.b1af95d45cabf704.js
                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1441],{91441:function(t,n,e){"use strict";e.r(n),e.d(n,{SocialLinksFeature:function(){return M}});var r,i,c,s,a,o=e(85893),l=e(99090),_=e(94184),p=e.n(_),u=e(44609),x=e(67294);function g(){return(g=Object.assign?Object.assign.bind():function(t){for(var n=1;n<arguments.length;n++){var e=arguments[n];for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])}return t}).apply(this,arguments)}var v=function(t){return x.createElement("svg",g({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24"},t),r||(r=x.createElement("path",{d:"M24 12.073c0-6.627-5.373-12-12-12s-12 5.373-12 12c0 5.99 4.388 10.954 10.125 11.854v-8.385H7.078v-3.47h3.047V9.43c0-3.007 1.792-4.669 4.533-4.669 1.312 0 2.686.235 2.686.235v2.953H15.83c-1.491 0-1.956.925-1.956 1.874v2.25h3.328l-.532 3.47h-2.796v8.385C19.612 23.027 24 18.062 24 12.073z"})))};function h(){return(h=Object.assign?Object.assign.bind():function(t){for(var n=1;n<arguments.length;n++){
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2153
                                                                                                                                  Entropy (8bit):7.786440477171557
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:cA1myktnOdYIW+gBrs7GctQrHiScLR0OQVyew2nURBFieTdE1T:cemySOmX+E7hrdcLyVyemRBFv2
                                                                                                                                  MD5:536590B4B45C89C33A40540757AD02B9
                                                                                                                                  SHA1:065D033FEB734CD92973D3427F58AE7DEE16755C
                                                                                                                                  SHA-256:059042ECD3FB1C3E292AE9C6F76985BF01BD8F7E274AF163247F7A67AD4FA101
                                                                                                                                  SHA-512:7E6F383682D77F32C99F93F27DC3841AA971CC860524859D56043AF4836EF2126E98E3B979069FAAE0F34A66C2B963F91D1EB1470DBE506B1F50802C44BC4A96
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....,2...P....IDATX..{L....?..9..A&...M.....&L....Z.&..Y.V.V.m:\..^b....v...IQ..Z.5.....z.L...)......s.s.w...=X..'y....<....... ").3........`(`...u._@.p.h.d..`*..K..Z.aIw%.4..%.J.,i.$3..R.#i..s...i......7.1W$....r(R.GH....RY..v.x{.../............~...x..>....tv..92...G..s.w..f.)...aI..a.sx....{?..n.........ijjf....w....@.0...{C.-....)I.@@^o..{.L+Vl....?.6{.....G....H@j.._|q...k9s.<G...4#..b..!....~.8"...n.ee.......(/.Cg.+R......10....m..........i..^.9...2.8.G@T..-....K.><..7n.z.b......0..k.r.AfH$.....f.r..u..:AK....G1m.Drs.X.p6......"....W...7...f.................&.x.......466SY..g.~Eq...N...e..|......$!a(k.,....UUG.>}...}......a.......RS..l.....J..(..xo....QZ.2_..JA.$&L..].q.....1c.......q..U..,.(.^...._.r.7..I.[..m.*.y.O<Q.g..f.m$$.%?..!.s.T.*.?..q%:v.$....Z.t..~..>....~.....D...Qg..O.....F....'.$I..4i..'..K..?.i.|R...pa.Y
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (31937)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):31997
                                                                                                                                  Entropy (8bit):5.213567437592317
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:zglww1eYQqb1kCp0ju8EsfP+foCUd1XN/ITPA06ZeHJdfWHdPA/XHh4HU0Bolp4J:AWeNFfiF3NyP3LYimnCXMr
                                                                                                                                  MD5:779DA39758210BEE23898CC430EA1AA5
                                                                                                                                  SHA1:D82EC28BF2EB71A3ADBEC779887AAB8671F170CB
                                                                                                                                  SHA-256:B6D185B5B0144183D806FDDD489C930683BFB84CFA14F80191EE4DE506645793
                                                                                                                                  SHA-512:03A4D77B3CAB4F0603C1CA0945A3A819F86905C23F974D8546BEA279A2BD90D562DC3264D72D04707C9B3B15BF7776C98D31B4F788E9458958D6F657C20566FF
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/css/8bdceccc837ed543.css
                                                                                                                                  Preview:.Layout_Layout__jBGii{font-family:var(--font-primary);min-height:100vh;margin:0;display:grid;grid-template-rows:auto 1fr auto;grid-template-columns:100%}.FooterSection_FooterSection__kC3Os{border-bottom:1px solid var(--color-primary--80)}.FooterSection_FooterSection___identity___k9EF,.FooterSection_FooterSection__kC3Os:last-child{border:none}@media only screen and (min-width:576px){.FooterSection_FooterSection__kC3Os{padding-left:var(--spacing--lg);padding-right:var(--spacing--lg)}}.FooterSection_FooterSection_wrapper__4MVX6{display:flex;align-items:center;flex-wrap:wrap;max-width:var(--width-xl);width:100%;margin:0 auto;padding:var(--spacing--md) 0}.FooterSection_FooterSection___identity___k9EF .FooterSection_FooterSection_wrapper__4MVX6{padding-bottom:var(--spacing--sm)}@media only screen and (max-width:767px){.FooterSection_FooterSection___identity___k9EF .FooterSection_FooterSection_wrapper__4MVX6{padding-bottom:var(--spacing--xs)}}@media only screen and (max-width:575px){.FooterSe
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 27456, version 2.66
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):27456
                                                                                                                                  Entropy (8bit):7.992253696978755
                                                                                                                                  Encrypted:true
                                                                                                                                  SSDEEP:384:4bFM+5J0T9I/YSAjiXVIStIS30o+vrSTDSBIdu6b/bMRYSTa9YkpyG4btdlTsh6L:4bX0BI/SiXSKcDuSKd9k1QyG4P5s4xB
                                                                                                                                  MD5:37E9733A2840FC676D641E8FD76A436B
                                                                                                                                  SHA1:B4ACB310B73A63AAE1CE6DE953D72E971D93382A
                                                                                                                                  SHA-256:1215EE70D6490472FE0F52D33A616C9F8DEFD9767ADBE9CF49AAFA01F49B389D
                                                                                                                                  SHA-512:38CCD321D71B8440F62EB87AA3DA6F765ADC90A19C0562566E3F809E442B60DFAE9CF99A47C0BAD50B8452867A931F9405C366B82A6FBB439E02278E90928AB6
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/media/AcademySans-Demibold.6f59144b.woff2
                                                                                                                                  Preview:wOF2......k@......L...j....B..........................`..t..n..b.....\..O.6.$..X..... .....n..G[.&q..m/....F}]..j.H..d...@n:+...*......S.....L.......s.#dJ...M..F.;J.7Y..t..k.e......"#}g=...v..T...D.,.h6..../..`.)_...v.nc>"a.. ...S..i.S..-k....;w.57..d.z..9.A.ZM.3?..|._%..e..x@..^o<V.*N....Z...Qf|........O.....4....!..dZz..+k;.v.e..".q.#YIN^.h.fO....!9"zh....81..y3.ofP1...."e.HN._j......{.+\Sk....~...{?.p|d.....:4.me-..o5...U..`.:.B%.6@.P.T@..R%LRD1..@.^=jk7.y.W..|......z...Gr%..J..<..1...PW..im......!p........Y...X.....n..|.9TKQ......._g.Z;.s.......`F..*(!].hY..:|...*..j.n.S.Ss..I.i.U.b.^..W...)IS.....;..O...M)..c...RP.k.v`8..6...(#."....O..Z:.rX`..d7.f......?.S..T._JK/...:d....../|..........O./}......,#Wv.;...v..r.f.?..V.....7d.._4...7....g3.L...d..'..5...=..q.&....5...J]...X3,.T..K.w...@.r..J+.J.S.5.RLo.l.........`...@J"AQ.IK!........4(.).....E.U....)..&;..U.MVm.OVY-..f..^g...7WZ(.....P..U...C..${......f..O'p@...A.hr}....45F....}.c.@~..$kkm.
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):273957
                                                                                                                                  Entropy (8bit):5.354782881604311
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:+XqIfe92i/HAd3aewdNi5chb6C46PQGZ0N2SAhs0eLc+xhs:+XqIW9RYpw4B6PkN2SAhs0eLcwW
                                                                                                                                  MD5:03D3BC58DBCFEA6F5381EA5CFF7B6AF1
                                                                                                                                  SHA1:5798B0A76646A02DF210C5C6E5DDCEA4D9878AFE
                                                                                                                                  SHA-256:E2BF2087E66F2EF5AAC1A835E29E443EC097400924E89C159C06607D8B35498D
                                                                                                                                  SHA-512:2764F02808438EFDF7F1E8FDB334911B633B87CE8B43771E789E9EAF32B19028A330AC6ADFD820A54D43FF4B86F7D94A0EDF25CA2FEC5C8FF8C1CB32D03229DF
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/chunks/5293-c63585ff9d0e4cc1.js
                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5293],{90769:function(t,e,n){"use strict";var a,l,o,r=n(67294);function c(){return(c=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var a in n)Object.prototype.hasOwnProperty.call(n,a)&&(t[a]=n[a])}return t}).apply(this,arguments)}e.Z=function(t){return r.createElement("svg",c({xmlns:"http://www.w3.org/2000/svg",xmlSpace:"preserve",style:{enableBackground:"new 0 0 24.3 22.6"},viewBox:"0 0 24.3 22.6"},t),a||(a=r.createElement("style",null,".logo-crown_svg__st3{fill:#fff}")),l||(l=r.createElement("path",{d:"M3.4 19.1h17.5v1.2H3.4zM3.4 21.3h17.5v1.2H3.4zM7.1 18h1.4c.1-1 .5-2 .3-2.7-.3-.9-1.4-1.8-2.1-2.5-.6-.6-.9-1.1-.9-1.9 0-.8.7-1.6 1.7-1.6 1.1 0 1.8 1.1 3.2 1.1V9.1C9.8 9 9 8 7.4 8c-.9 0-1.6.3-2.2.9-.5.5-.8 1.3-.8 2.1 0 1.2.6 1.9 1.2 2.7.7.8 1.5 1.9 1.5 4.3M21.4 9.9c.6 0 1.6.4 1.6 1.6 0 1-.8 1.5-1.1 1.8-.8.8-1.7 1.5-2.1 2.2-.4.7-.1 1.8-.1 2.4H21c.1-1.7.9-2.6 1.7-3.5.8-.8 1.
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (31937)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):31997
                                                                                                                                  Entropy (8bit):5.213567437592317
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:zglww1eYQqb1kCp0ju8EsfP+foCUd1XN/ITPA06ZeHJdfWHdPA/XHh4HU0Bolp4J:AWeNFfiF3NyP3LYimnCXMr
                                                                                                                                  MD5:779DA39758210BEE23898CC430EA1AA5
                                                                                                                                  SHA1:D82EC28BF2EB71A3ADBEC779887AAB8671F170CB
                                                                                                                                  SHA-256:B6D185B5B0144183D806FDDD489C930683BFB84CFA14F80191EE4DE506645793
                                                                                                                                  SHA-512:03A4D77B3CAB4F0603C1CA0945A3A819F86905C23F974D8546BEA279A2BD90D562DC3264D72D04707C9B3B15BF7776C98D31B4F788E9458958D6F657C20566FF
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:.Layout_Layout__jBGii{font-family:var(--font-primary);min-height:100vh;margin:0;display:grid;grid-template-rows:auto 1fr auto;grid-template-columns:100%}.FooterSection_FooterSection__kC3Os{border-bottom:1px solid var(--color-primary--80)}.FooterSection_FooterSection___identity___k9EF,.FooterSection_FooterSection__kC3Os:last-child{border:none}@media only screen and (min-width:576px){.FooterSection_FooterSection__kC3Os{padding-left:var(--spacing--lg);padding-right:var(--spacing--lg)}}.FooterSection_FooterSection_wrapper__4MVX6{display:flex;align-items:center;flex-wrap:wrap;max-width:var(--width-xl);width:100%;margin:0 auto;padding:var(--spacing--md) 0}.FooterSection_FooterSection___identity___k9EF .FooterSection_FooterSection_wrapper__4MVX6{padding-bottom:var(--spacing--sm)}@media only screen and (max-width:767px){.FooterSection_FooterSection___identity___k9EF .FooterSection_FooterSection_wrapper__4MVX6{padding-bottom:var(--spacing--xs)}}@media only screen and (max-width:575px){.FooterSe
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):112133
                                                                                                                                  Entropy (8bit):5.363449591337404
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:NLKNLQghwF/4gZYbszWZuz+UXIh9N/jwVEDWEigv2kksWT:NmyF/x6Zk+wInN7wVEDIgvnrWT
                                                                                                                                  MD5:318B06297A8AE3642C48594A1EBF6E82
                                                                                                                                  SHA1:34D50B094B2EA04F2A4D0EFFEEB2AB434F7B9E18
                                                                                                                                  SHA-256:13B7F130D395968F152B69D986E09F0BCABA5160B56B5C91F8474D961BF75F44
                                                                                                                                  SHA-512:06E9E0936B8CA4CEBCBF376C2A1202AF3133183E8741A82B34E92A1A22B631CC9B03DAC9CB9B769D68EFE1FA10E35109D29AF774F29874555292354413C549E5
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{84878:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},40037:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (41205), with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):41217
                                                                                                                                  Entropy (8bit):5.326070463165861
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:cAH27A6TwRYl3v/+lwf/wKDHY2tfPyfe5f6Vguzk/6wgz1n/vJX1QGowkDiuH41Z:07NTwD+fYKDHY25bnuzH3owkDiuH41YW
                                                                                                                                  MD5:C4BB45B1E04ACE47D03F4181935D8A57
                                                                                                                                  SHA1:40BECDCE4FFFCE4CFE6D6EFF052E5BD577927FAD
                                                                                                                                  SHA-256:7EA0958CD8B4DEE62FDE6D2439C54ABD6A86CFCCBAFFEBD286F35A7B5D6DAF22
                                                                                                                                  SHA-512:9856D82110A72FD870CA514F49612670B256CC9D640417ADE1693624B03DE5A702B94C3B5DC51E17DC1168A27362BD4D17399A4BCEBACEBCEFC95098E3E259A9
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:!function o(i,r,a){function c(t,e){if(!r[t]){if(!i[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(s)return s(t,!0);throw(e=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",e}n=r[t]={exports:{}},i[t][0].call(n.exports,function(e){return c(i[t][1][e]||e)},n,n.exports,o,i,r,a)}return r[t].exports}for(var s="function"==typeof require&&require,e=0;e<a.length;e++)c(a[e]);return c}({1:[function(e,t,n){"use strict";function a(e){return(a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function o(){for(var e,o,i=[],r=window,t=r;t;){try{if(t.frames.__tcfapiLocator){e=t;break}}catch(e){}if(t===r.top)break;t=t.parent}e||(function e(){var t,n=r.document,o=!!r.frames.__tcfapiLocator;return o||(n.body?((t=n.createElement("iframe")).style.cssText="display:none",t.name="__tcfapiLocator",n.body.appendChild(
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (62615), with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):62750
                                                                                                                                  Entropy (8bit):4.859914774780106
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:ojC/NHdNpejFXxACJmu7GApm+W0vmNt/P9RAPoi7CBvixACJmu7GApm+W0vmNt/q:UkHnEjFXqKSgpItUjIj7Lm
                                                                                                                                  MD5:0577F7251B37C0107FEA05ECAE7A8530
                                                                                                                                  SHA1:19500F870E15B2DBA3820A31CC01E5C1F197FF0E
                                                                                                                                  SHA-256:D83E9743ED10B42B7C052DC565995CB99E140F978CF58F34312F87BE22D3F15B
                                                                                                                                  SHA-512:5A3F877C28E8423F8B935877C1A0B11A0F222D1FEDC56D0CDC112B7DAFFFBF9967935325CF2ADBE06D0121D6869899D5900BE44146D39D51B3EAE1A9BB8DC07A
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:{"pageProps":{"content":{"root":{"id":1610,"properties":{"siteSettings":[{"documentType":"languagePicker","content":{"documentType":"languagePicker","properties":{"active":true}},"settings":null},{"documentType":"readSpeaker","content":{"documentType":"readSpeaker","properties":{"readSpeakerEnabled":true}},"settings":null},{"documentType":"searchConfiguration","content":{"documentType":"searchConfiguration","properties":{"searchEnabled":true,"searchHeader":"Search","searchPage":{"name":"Search","target":null,"linkType":"Content","url":"/en-us/search"},"searchOverwriteEngine":""}},"settings":null},{"documentType":"adobeTracking","content":{"documentType":"adobeTracking","properties":{"active":true}},"settings":null},{"documentType":"loginConfiguration","content":{"documentType":"loginConfiguration","properties":{"loginEnabled":true,"loginModalContent":[{"documentType":"loginOption","content":{"documentType":"loginOption","properties":{"content":"<p><span class=\"RichText_arrowLink\"><a
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (65200)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):141062
                                                                                                                                  Entropy (8bit):5.269919938711472
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:M8ov1NH6ZMumPhxj3hnpR76oedyWyTDJtQc:MPz3pp963dU4c
                                                                                                                                  MD5:CBE58D9F6A332B143EDA018D4635932C
                                                                                                                                  SHA1:9FDAC92D52A83CD61E495A3760B7109BB6AA1457
                                                                                                                                  SHA-256:2877EA7E40505BA9527F04BC78C5444750F9B1EC3D7102A88ECDD8E129EFA1E7
                                                                                                                                  SHA-512:3CCAAC4F0D1A7CA8AC96BC6352AE1B91CCF9C44A727B94E79EE7A30A871769652F38A38D3B7CD472D36E629B445829425894580B340614614DAF0BB87225A95E
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/chunks/framework-3d0d1c881d45b3e2.js
                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r,l,a,u,o,i,s=t(67294),c=t(63840);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):16
                                                                                                                                  Entropy (8bit):3.75
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:HsZR:MT
                                                                                                                                  MD5:3F2B5405A6535F5E80AAC72F39CF288F
                                                                                                                                  SHA1:22889863936C70B020948B7FF3DB1DD381A71B57
                                                                                                                                  SHA-256:A1A69609581A64BF3D59E50B61A19E42985A7802F544D01A5BEE5020B1359A6D
                                                                                                                                  SHA-512:9868A77798F94533507F81E2444FD9CC454B32B2DE3C4DC7745ADCD91E906CEB8C2DE0B26ED9573BEBBF0DE0AFCE27A83903AF9B88AD5A58C81CE948A357D801
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAlXDU5u-gEnBhIFDe8ZSJ0=?alt=proto
                                                                                                                                  Preview:CgkKBw3vGUidGgA=
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (29857)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):115321
                                                                                                                                  Entropy (8bit):5.427185719397496
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:oYRN4ieVYROYR8+eRVmbKRHnpnIFqASgpItUjIj9Oz:GRERk36r
                                                                                                                                  MD5:3FFACDADE9147731377D938739C89D03
                                                                                                                                  SHA1:7EA20577CC514510500D25069272CB0712827F7F
                                                                                                                                  SHA-256:D562A64F8DE50A0A62B4BE7FCE281E26CFE4B4C5535D2E78099DD44EBD53A6E7
                                                                                                                                  SHA-512:0BB8781A976F0E27E958CB0D17C3EFF7349F4FE5F8A2A231F06C4EAFFBB5A7EACD817502BB643CB09444180583B1EE71872EB0F859DB4054923160573A9EF7D6
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Preview:<!DOCTYPE html><html lang="en-us"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><title>Updated tax assessment notice for 2023 Skat.dk</title><meta property="og:title" content="Updated tax assessment notice for 2023 Skat.dk"/><meta name="dc.title" content="Updated tax assessment notice for 2023 Skat.dk"/><meta name="description" content=""/><meta property="og:description" content=""/><meta name="dc.description" content=""/><meta name="dc.subject" content=".rsopg.relse"/><meta name="article:section" content=".rsopg.relse"/><meta name="subject" content=".rsopg.relse"/><meta name="boost" content="500"/><meta name="lang" content="en"/><meta name="dc.language" content="en-us"/><meta name="dc.language.iso" content="en_us"/><meta property="og:locale" content="en-us"/><link rel="sitemap" type="application/xml" href="https://skat.dk/sitemap.xml"/><meta property="og:url" content="https://skat.dk/en-us/letters/updated-tax-assessment-notice-4"/><link rel="ca
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (1642)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):1690
                                                                                                                                  Entropy (8bit):5.018660041392841
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:o+Es7Tq7j7o6F2K7Jd4Ev9ebjWZHv0Gi8fhpBV:Jmvo5CDAxwV
                                                                                                                                  MD5:C33F8B2061E53C41530D00864046C61D
                                                                                                                                  SHA1:D633A42BE0968A9C7A05D46801B016665DF79B8D
                                                                                                                                  SHA-256:8B930079899723F6D53B7F0D05BE2D642F7E8C67CAAEED2A9E5DB7EDB64879BB
                                                                                                                                  SHA-512:A0CBBC1B886C9FB65C56DADA6259252FCD663E5E8822723F43FAE5A84A8A11D04BB25EB79979845EBCF521AAC8B943178C02B5CD34442808B182DAD4D91CB9FF
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/css/031389587d3bd42c.css
                                                                                                                                  Preview:.BackgroundContainer_BackgroundContainer__bmvSn{display:inline-block;margin-top:var(--spacing--lg);width:100%;min-width:0}.BackgroundContainer_BackgroundContainer___xsMargin__m1rz5{margin-top:1px}.BackgroundContainer_BackgroundContainer___smMargin__AkBRb{margin-top:var(--spacing--sm)}.BackgroundContainer_BackgroundContainer___noTopMargin__15_GS{margin-top:0}.BackgroundContainer_BackgroundContainer___colorSquare__CrfiI{position:relative}.BackgroundContainer_BackgroundContainer___colorSquare__CrfiI:before{content:"";display:block;width:2.1875rem;height:.625rem;background:var(--color-primary);position:absolute;left:var(--spacing--lg);top:0}.BackgroundContainer_BackgroundContainer___colorSquare__CrfiI[class*=col]{padding-top:var(--spacing--lg)}.BackgroundContainer_BackgroundContainer___default__tvz2Y{background-color:var(--color-white)}.BackgroundContainer_BackgroundContainer___primaryAccent__ME5is{background-color:var(--color-bg--light-blue)}.BackgroundContainer_BackgroundContainer___grey
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (3707), with no line terminators
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):3707
                                                                                                                                  Entropy (8bit):5.020808822813413
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:LsGNRXco9EM9PzIoEqiyGqeLI+8zayCZQQmGXdQldosUfE7aE9FI46lM4b2OU:LBNG+IhyGqeLIPayCh/uT99FI4SM4COU
                                                                                                                                  MD5:5B88E4A5281FE9DC1E1979E9B054C747
                                                                                                                                  SHA1:453516B00BD1E1734DE83C8A98008BCA1E30A5D8
                                                                                                                                  SHA-256:B168CAE5A87694CC99C32B1E324AE6B6487F0AF2B00BF47FB47B9B28064C9083
                                                                                                                                  SHA-512:619C1A42DC6C55DBBFBFCC09C3F435D76C4C1A68A84E40A68700CC58EC7F2E70DEC861BB776CBA4A55CA9A0E7E3F7C5F99A477BB677B1C49DAE8D16450A11A09
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://supchat.skat.supwizapp.com/widget/main.js
                                                                                                                                  Preview:/* eslint-disable */ /* check if config_id parameter exists and fetch config */ var swSupchatWidgetFetchingConfig = false; (async function () { function getSearchParam(name, scriptUrl) { var results = new RegExp('[\?&]' + name + '=([^&#]*)').exec(scriptUrl); if (results == null) return null; return decodeURI(results[1]) || 0; } const thisScript = document.getElementById('sw-supchat-widget-script'); if (thisScript) { const scriptUrl = thisScript.src; if (scriptUrl) { const configIdFromParameter = getSearchParam('config_id', scriptUrl); if (configIdFromParameter !== null) { swSupchatWidgetFetchingConfig = true; const baseUrlWidgetConfig = new URL(scriptUrl).origin; const configUrl = baseUrlWidgetConfig + '/control/widget-js-config/' + configIdFromParameter; const fetchConfig = { headers: { accept: 'application/json' }, mode: 'cors', referrer: 'no-referrer', }; const configResp = await fetch(configUrl, fetchConfig); const configJson = await configResp.json(); /* store fetched config on wi
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (953)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2143
                                                                                                                                  Entropy (8bit):5.453122402833323
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:fbONxAJZfn+1lgblRBIJZYIAfW3V7ALQsZzQf5AuWiPu52d:oA3IISzYIxi0WEf5Auf2sd
                                                                                                                                  MD5:955D68DF813A297524B79965C5EE74BD
                                                                                                                                  SHA1:606AFF59014CC45D5120DC79D347119D8484BD18
                                                                                                                                  SHA-256:485EC23CD9812475B43EEA2747677FEDF6BF667FA46074FBE807098695C233AE
                                                                                                                                  SHA-512:23BCFFA3748771B4A655CA0848E60BBFEFC1F662E317D256521C81FDC019B7550ED403E5B1E54D0276DD1E92D3D1005AA679E5C5A1BB13305EF9E6EB0FC0446D
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1786],{71303:function(t,n,e){(window.__NEXT_P=window.__NEXT_P||[]).push(["/hosts/[host]/[[...page]]",function(){return e(86523)}])},86523:function(t,n,e){"use strict";e.r(n),e.d(n,{__N_SSG:function(){return c}});var r=e(85893),u=e(16594),i=e(26980),o=e(67294),s=e(47928),c=!0;n.default=t=>{let{page:n,webinarItems:e}=null!=t?t:{},{setIsMobile:c}=(0,s.z)();return(0,o.useEffect)(()=>{c(/Mobi|Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent))},[c]),(0,r.jsx)(u.T,{...t,children:(0,r.jsx)(i.G,{...n,webinarItems:e})})}},47928:function(t,n,e){"use strict";e.d(n,{z:function(){return o}});var r=e(64529),u=e(782);let i=t=>({isMobile:!1,setIsMobile:n=>t(()=>({isMobile:n}))}),o=(0,r.Ue)()((0,u.tJ)(function(){for(var t=arguments.length,n=Array(t),e=0;e<t;e++)n[e]=arguments[e];return{...i(...n)}},{name:"central-store"}))},53250:function(t,n,e){"use strict";/**. * @license React. * use-sync-external-store-s
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (8415)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):8463
                                                                                                                                  Entropy (8bit):5.103830111728442
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:g1MadMt1wzPZM3DswNoKB0gsBj/bnuUugnlz+4rwvBHU+R7OZb:gSieXoKB0gsBj/yUusK4rwvG+R7OZb
                                                                                                                                  MD5:15F277BB716F9D95CA6606C7A5882FE4
                                                                                                                                  SHA1:D725B5E502D6A7F8BDDC5EB736C001DA617BB7A1
                                                                                                                                  SHA-256:EE35BF3D75ADEAF3F1785B5CE69712BFDE45A567BD404C24D80398983C4F5843
                                                                                                                                  SHA-512:E2CDD6EE6558130834EFF965A7117465D37057A3629D30B06593A2CEBBF7A87250C79386EFD9827672E41E4EA489C040EA15915018DA9C0E2924C7A57F5CC387
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/css/039459b1ed0e0629.css
                                                                                                                                  Preview:.ArticleDate_ArticleDate__7dtBD{margin-bottom:var(--spacing--lg);font-size:var(--font-size--md);text-transform:uppercase;line-height:var(--line-height--4xl);color:var(--color-primary--80)}.Container_Container__3_Ncq{width:100%}@media only screen and (min-width:576px){.Container_Container___padded__X8Q3i{padding-left:var(--spacing--lg);padding-right:var(--spacing--lg)}}.Container_Container___margined__wTCWO{margin-top:var(--spacing--lg);margin-bottom:var(--spacing--lg)}.Container_Container_wrapper__w_L9K{margin-left:auto;margin-right:auto}.Container_Container___small__igJTT .Container_Container_wrapper__w_L9K{max-width:var(--width-sm)}.Container_Container___medium__hdzvK .Container_Container_wrapper__w_L9K{max-width:var(--width-md)}.Container_Container___large__H9cqf .Container_Container_wrapper__w_L9K{max-width:var(--width-lg)}.Container_Container___xlarge__FX78B .Container_Container_wrapper__w_L9K{max-width:var(--width-xl)}.Grid_Grid__1fJeJ{display:flex}.Grid_Grid___right__KmABr{justi
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (978), with no line terminators
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):978
                                                                                                                                  Entropy (8bit):5.353520202343144
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:ZauSsBEV/FZqBfU/4WhN5TYWzPkS/OY5FpdfTNuuoXbpB0a25XfY0c1rJ7zRG4Zz:ZbSskdUB8gcH9r77osakcVJvg4ZFV
                                                                                                                                  MD5:23EECA317AEF2806A640CE762EB3F4A0
                                                                                                                                  SHA1:58CE2E50DB8A34DB1B55BE4F8A24A2BA25C7AB2E
                                                                                                                                  SHA-256:05842A728757CA04C800AF523B14F1396F712A2CD074BB5AADE7914E3B963565
                                                                                                                                  SHA-512:82DB1939066ACD0549B6CDE06C777E6C73B105E04A19FF1B44F8E7EB991F911E60055C51033CCD3745DC6E5C4F9C49902C70E8B4AD61D97AA6856192C2C06E1B
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/central-R036-245814/_buildManifest.js
                                                                                                                                  Preview:self.__BUILD_MANIFEST=function(s,c,e,t,a,f){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/_error":[s,t,c,e,a,f,"static/css/8725732e43b14b71.css","static/chunks/pages/_error-48e120c3f5cd053f.js"],"/hosts/[host]/[[...page]]":["static/chunks/7962-372e4f4b486717d0.js",s,t,c,e,a,f,"static/chunks/pages/hosts/[host]/[[...page]]-75b0d1337fdd9491.js"],"/nem-url-oversigt":[s,"static/chunks/6894-4b60b4c0448849f4.js",c,e,"static/css/82c27ca7198bc5e4.css","static/chunks/pages/nem-url-oversigt-880a6c3da2f01b3a.js"],"/sitemap.xml":["static/chunks/pages/sitemap.xml-a66e60601dd7518a.js"],sortedPages:["/_app","/_error","/hosts/[host]/[[...page]]","/nem-url-oversigt","/sitemap.xml"]}}("static/chunks/2406-25f0534a649e2725.js","static/css/17a4e6f9fd60d822.css","static/chunks/7386-beab5ae52c16e477.js","static/chunks/7899-7bb333968847562d.js","static/css/8bdceccc837ed543.css","static/chunks/5293-c63585ff9d0e4cc1.js"),self.__BUILD_MANIFEST_CB&&self.__BUILD_MANIFEST_CB();
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):122
                                                                                                                                  Entropy (8bit):4.941922244910069
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:k0WYL12AbKW+QKNlKJxIBW6QfpX/W6Qen:UYR2AbKWeMIU6EpXO6h
                                                                                                                                  MD5:40EF8C57C9C5147E1E00878419AA0439
                                                                                                                                  SHA1:10C9A6B7FE69A47F7C09BD797C7EE7F1FB41B2E2
                                                                                                                                  SHA-256:E1EBCE7532B3352069EF6972D565CA8E681FBCB2D49F779DAF6B55FFBF0D2B00
                                                                                                                                  SHA-512:821B1AAEAB31364494172C8634212705991B49AD051D71D76D01F60A46F39C675C0A3FD948FF2EFB6F6FD3CBEF7CFC62CADE7852E58B6537F111C0103B0F92F3
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:self.__SSG_MANIFEST=new Set(["\u002Fhosts\u002F[host]\u002F[[...page]]"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (8426)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):14657
                                                                                                                                  Entropy (8bit):5.3539745975937825
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:3H9sGrzX+zW4LwCvxlXBJ95JlHnuM9hSOGWY9YJKISOuDQHTWXmwXlUPl3kxvVkH:NFKWGZlBZJ12r9KdTq6W8l3ktVGFia
                                                                                                                                  MD5:AAD41688505B737D75889A14F62F9AFD
                                                                                                                                  SHA1:9284EA39398D6B335C46F12E1DDE245F0D5519DD
                                                                                                                                  SHA-256:D532CB36CA0D9A5C53FF6D6EB9A7E7C3748B71FDE915760993FE59B0DF19A3E9
                                                                                                                                  SHA-512:39B1145112103E574003AA25942F47CE57284D1C68C408F7696D77B07A9D2D64E4EC248FB5CEDCFB079048872D85B9CF2D288E96A7DAA28945000F88F0BE7B57
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/chunks/7899-7bb333968847562d.js
                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7899],{13412:function(e,t){"use strict";var r,n;Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var r in t)Object.defineProperty(e,r,{enumerable:!0,get:t[r]})}(t,{PrefetchKind:function(){return r},ACTION_REFRESH:function(){return o},ACTION_NAVIGATE:function(){return l},ACTION_RESTORE:function(){return u},ACTION_SERVER_PATCH:function(){return a},ACTION_PREFETCH:function(){return i},ACTION_FAST_REFRESH:function(){return s},ACTION_SERVER_ACTION:function(){return f},isThenable:function(){return c}});let o="refresh",l="navigate",u="restore",a="server-patch",i="prefetch",s="fast-refresh",f="server-action";function c(e){return e&&("object"==typeof e||"function"==typeof e)&&"function"==typeof e.then}(n=r||(r={})).AUTO="auto",n.FULL="full",n.TEMPORARY="temporary",("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{val
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (8853)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8906
                                                                                                                                  Entropy (8bit):5.387929364921983
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:Ry3TV7Dstl33BgOJCzSBYbTuK8t2l9+awTLMGGi:ROTNstF3BvwzSBYPB669+awTJd
                                                                                                                                  MD5:00B79E6D0A32C3D855C14F4A3DAA1042
                                                                                                                                  SHA1:F3D9B05F71B607DC3701866162D703E1D74A58C4
                                                                                                                                  SHA-256:92657BB330751EED9C6289445BE2E660C0EA20B4868BD65F6A2F288116421F92
                                                                                                                                  SHA-512:06F19551C548425F0C8DA8FDE0C9AEE2D2A05830AB4C29459CDA88B8F8C974053B4DF86E15A9C7BDE8E62E8D7C310A5680A7A3002A1A2720EBF3CC06EA4156BC
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:!function(){"use strict";var e,a,f,d,c,t,b,n,r,o,i={},u={};function s(e){var a=u[e];if(void 0!==a)return a.exports;var f=u[e]={exports:{}},d=!0;try{i[e].call(f.exports,f,f.exports,s),d=!1}finally{d&&delete u[e]}return f.exports}s.m=i,e=[],s.O=function(a,f,d,c){if(f){c=c||0;for(var t=e.length;t>0&&e[t-1][2]>c;t--)e[t]=e[t-1];e[t]=[f,d,c];return}for(var b=1/0,t=0;t<e.length;t++){for(var f=e[t][0],d=e[t][1],c=e[t][2],n=!0,r=0;r<f.length;r++)b>=c&&Object.keys(s.O).every(function(e){return s.O[e](f[r])})?f.splice(r--,1):(n=!1,c<b&&(b=c));if(n){e.splice(t--,1);var o=d();void 0!==o&&(a=o)}}return a},s.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return s.d(a,{a:a}),a},s.d=function(e,a){for(var f in a)s.o(a,f)&&!s.o(e,f)&&Object.defineProperty(e,f,{enumerable:!0,get:a[f]})},s.f={},s.e=function(e){return Promise.all(Object.keys(s.f).reduce(function(a,f){return s.f[f](e,a),a},[]))},s.u=function(e){return 7962===e?"static/chunks/7962-372e4f4b486717d0.js":6
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (13667)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):13717
                                                                                                                                  Entropy (8bit):5.333075641531169
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:yr2UlpCQJncCMALvwmYdj/yTdMSKsH+R26gtFwmgIqaJRfRkZZiTw3jl3jcKjxzf:k56MplnJafNxPssTCamBbYuY
                                                                                                                                  MD5:51F4FF97E930D0489460ADF104C78C19
                                                                                                                                  SHA1:471E93916EE103B3E2AA63C063C3E1BA75449442
                                                                                                                                  SHA-256:1031720731C683A801D489B7F47500C452B89740F7EAA9267D68004E3B45018E
                                                                                                                                  SHA-512:02D6761179176AF5F5CB072550799EA60246FA9A594B2864BB1DB8DC79928DE41541F96B52447DB6FFD633135D43647B2C8A9A63ADEA3B3BE924FEEDE14F86BC
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4437,3722],{2834:function(e,i,r){"use strict";r.d(i,{M:function(){return d}});var _=r(85893);r(67294);var t=r(30702),a=r.n(t);let n=e=>{let{children:i}=e;return(0,_.jsx)("aside",{className:a().Aside,children:i})};var l=r(89652);let d=e=>{let{children:i}=e;return(0,_.jsx)(l.n,{children:(0,_.jsx)(n,{children:i})})}},26357:function(e,i,r){"use strict";r.d(i,{a:function(){return n}});var _=r(85893),t=r(87360),a=r(36003);let n=e=>{let{pageSection:i,noBackground:r=!1}=e;{var n;let e=(null==i?void 0:null===(n=i[0])||void 0===n?void 0:n.documentType)==="calculatorSelector";return(null==i?void 0:i.length)>0?(0,_.jsx)(t.I,{noTopMargin:e,children:i.map((e,i)=>(0,_.jsx)(a.E,{contentModule:e,additionalProps:{noBackground:r},area:"contentSection"},i))}):null}}},93722:function(e,i,r){"use strict";r.r(i),r.d(i,{SiblingNavigationFeature:function(){return s}});var _=r(85893),t=r(99090),a=r(34123);let n=async(e,i)=>{var r,_,t,n,l,d,o;let c=await (0
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (55092)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):78446
                                                                                                                                  Entropy (8bit):5.412762089336204
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:hvZlN7BiMPcp25zWUXF1HC9xObQp+UQVIidgKHcn2sA/3RUVmsZfI2nfWDud07ua:hv9QKcwN2sQa6EgcLpUVm0I2fKudk1
                                                                                                                                  MD5:6EA0A7B5B86EAA45238D37D2F12AAB12
                                                                                                                                  SHA1:CFC754AC36D834788129914BD0B30901991DAF77
                                                                                                                                  SHA-256:BCD694D4BFDFFB584B79BFF66936920E980EFCAE3ECED729CCB6E1AF3780C34C
                                                                                                                                  SHA-512:86A26CD5DB324D23C8AB3C61570D83E8DCBFBA95F6A51EA467D40065AB1F50692D700DE4B85A75448207F3C532CEA94EE8A75B2393195233AB7DDBF8A358BA4B
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{78041:function(e){function t(){}e.exports=t,e.exports.HttpsAgent=t},11752:function(e,t,r){e.exports=r(91877)},6840:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function(){return r(65143)}])},34123:function(e,t,r){"use strict";r.d(t,{d:function(){return c}});var n={locale:null};class i extends Error{constructor(e,t,r){super(r),this.name=e,this.statusCode=t}}var o=r(10056),s=r(71073);let a=e=>{let{pageContext:t,envs:r}=e,{host:n}=null!=t?t:{},{DOMAIN_PROTOCOL:i,DOMAIN_PORT:o}=null!=r?r:{};return(null==n?void 0:n.startsWith("http"))?n:"".concat(i?"".concat(i,"://"):"").concat(n).concat((null==n?void 0:n.endsWith(o))?"":o?":"+o:"","/")};var u=r(11752),l=r.n(u);let c=async e=>{var t,r,u,c,f,h,d,p,g,y,m,v,b,w,E,S,A,T;let{pageContext:R,method:O="POST",query:C,url:x="/",rewriteUrl:P,requestType:L}=e,{preview:k,previewData:N}=null!=R?R:{},{publicRuntimeConfig:B}=null!==(t=l()())&&void 0!==t?t:{},{APP_ENV:_,CO
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (55092)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):78446
                                                                                                                                  Entropy (8bit):5.412762089336204
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:hvZlN7BiMPcp25zWUXF1HC9xObQp+UQVIidgKHcn2sA/3RUVmsZfI2nfWDud07ua:hv9QKcwN2sQa6EgcLpUVm0I2fKudk1
                                                                                                                                  MD5:6EA0A7B5B86EAA45238D37D2F12AAB12
                                                                                                                                  SHA1:CFC754AC36D834788129914BD0B30901991DAF77
                                                                                                                                  SHA-256:BCD694D4BFDFFB584B79BFF66936920E980EFCAE3ECED729CCB6E1AF3780C34C
                                                                                                                                  SHA-512:86A26CD5DB324D23C8AB3C61570D83E8DCBFBA95F6A51EA467D40065AB1F50692D700DE4B85A75448207F3C532CEA94EE8A75B2393195233AB7DDBF8A358BA4B
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/chunks/pages/_app-515684b485d7ac0c.js
                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{78041:function(e){function t(){}e.exports=t,e.exports.HttpsAgent=t},11752:function(e,t,r){e.exports=r(91877)},6840:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function(){return r(65143)}])},34123:function(e,t,r){"use strict";r.d(t,{d:function(){return c}});var n={locale:null};class i extends Error{constructor(e,t,r){super(r),this.name=e,this.statusCode=t}}var o=r(10056),s=r(71073);let a=e=>{let{pageContext:t,envs:r}=e,{host:n}=null!=t?t:{},{DOMAIN_PROTOCOL:i,DOMAIN_PORT:o}=null!=r?r:{};return(null==n?void 0:n.startsWith("http"))?n:"".concat(i?"".concat(i,"://"):"").concat(n).concat((null==n?void 0:n.endsWith(o))?"":o?":"+o:"","/")};var u=r(11752),l=r.n(u);let c=async e=>{var t,r,u,c,f,h,d,p,g,y,m,v,b,w,E,S,A,T;let{pageContext:R,method:O="POST",query:C,url:x="/",rewriteUrl:P,requestType:L}=e,{preview:k,previewData:N}=null!=R?R:{},{publicRuntimeConfig:B}=null!==(t=l()())&&void 0!==t?t:{},{APP_ENV:_,CO
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (8426)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):14657
                                                                                                                                  Entropy (8bit):5.3539745975937825
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:3H9sGrzX+zW4LwCvxlXBJ95JlHnuM9hSOGWY9YJKISOuDQHTWXmwXlUPl3kxvVkH:NFKWGZlBZJ12r9KdTq6W8l3ktVGFia
                                                                                                                                  MD5:AAD41688505B737D75889A14F62F9AFD
                                                                                                                                  SHA1:9284EA39398D6B335C46F12E1DDE245F0D5519DD
                                                                                                                                  SHA-256:D532CB36CA0D9A5C53FF6D6EB9A7E7C3748B71FDE915760993FE59B0DF19A3E9
                                                                                                                                  SHA-512:39B1145112103E574003AA25942F47CE57284D1C68C408F7696D77B07A9D2D64E4EC248FB5CEDCFB079048872D85B9CF2D288E96A7DAA28945000F88F0BE7B57
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7899],{13412:function(e,t){"use strict";var r,n;Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var r in t)Object.defineProperty(e,r,{enumerable:!0,get:t[r]})}(t,{PrefetchKind:function(){return r},ACTION_REFRESH:function(){return o},ACTION_NAVIGATE:function(){return l},ACTION_RESTORE:function(){return u},ACTION_SERVER_PATCH:function(){return a},ACTION_PREFETCH:function(){return i},ACTION_FAST_REFRESH:function(){return s},ACTION_SERVER_ACTION:function(){return f},isThenable:function(){return c}});let o="refresh",l="navigate",u="restore",a="server-patch",i="prefetch",s="fast-refresh",f="server-action";function c(e){return e&&("object"==typeof e||"function"==typeof e)&&"function"==typeof e.then}(n=r||(r={})).AUTO="auto",n.FULL="full",n.TEMPORARY="temporary",("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{val
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (3707), with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3707
                                                                                                                                  Entropy (8bit):5.020808822813413
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:LsGNRXco9EM9PzIoEqiyGqeLI+8zayCZQQmGXdQldosUfE7aE9FI46lM4b2OU:LBNG+IhyGqeLIPayCh/uT99FI4SM4COU
                                                                                                                                  MD5:5B88E4A5281FE9DC1E1979E9B054C747
                                                                                                                                  SHA1:453516B00BD1E1734DE83C8A98008BCA1E30A5D8
                                                                                                                                  SHA-256:B168CAE5A87694CC99C32B1E324AE6B6487F0AF2B00BF47FB47B9B28064C9083
                                                                                                                                  SHA-512:619C1A42DC6C55DBBFBFCC09C3F435D76C4C1A68A84E40A68700CC58EC7F2E70DEC861BB776CBA4A55CA9A0E7E3F7C5F99A477BB677B1C49DAE8D16450A11A09
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:/* eslint-disable */ /* check if config_id parameter exists and fetch config */ var swSupchatWidgetFetchingConfig = false; (async function () { function getSearchParam(name, scriptUrl) { var results = new RegExp('[\?&]' + name + '=([^&#]*)').exec(scriptUrl); if (results == null) return null; return decodeURI(results[1]) || 0; } const thisScript = document.getElementById('sw-supchat-widget-script'); if (thisScript) { const scriptUrl = thisScript.src; if (scriptUrl) { const configIdFromParameter = getSearchParam('config_id', scriptUrl); if (configIdFromParameter !== null) { swSupchatWidgetFetchingConfig = true; const baseUrlWidgetConfig = new URL(scriptUrl).origin; const configUrl = baseUrlWidgetConfig + '/control/widget-js-config/' + configIdFromParameter; const fetchConfig = { headers: { accept: 'application/json' }, mode: 'cors', referrer: 'no-referrer', }; const configResp = await fetch(configUrl, fetchConfig); const configJson = await configResp.json(); /* store fetched config on wi
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (13667)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):13717
                                                                                                                                  Entropy (8bit):5.333075641531169
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:yr2UlpCQJncCMALvwmYdj/yTdMSKsH+R26gtFwmgIqaJRfRkZZiTw3jl3jcKjxzf:k56MplnJafNxPssTCamBbYuY
                                                                                                                                  MD5:51F4FF97E930D0489460ADF104C78C19
                                                                                                                                  SHA1:471E93916EE103B3E2AA63C063C3E1BA75449442
                                                                                                                                  SHA-256:1031720731C683A801D489B7F47500C452B89740F7EAA9267D68004E3B45018E
                                                                                                                                  SHA-512:02D6761179176AF5F5CB072550799EA60246FA9A594B2864BB1DB8DC79928DE41541F96B52447DB6FFD633135D43647B2C8A9A63ADEA3B3BE924FEEDE14F86BC
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/chunks/4437.91521ae36bb69669.js
                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4437,3722],{2834:function(e,i,r){"use strict";r.d(i,{M:function(){return d}});var _=r(85893);r(67294);var t=r(30702),a=r.n(t);let n=e=>{let{children:i}=e;return(0,_.jsx)("aside",{className:a().Aside,children:i})};var l=r(89652);let d=e=>{let{children:i}=e;return(0,_.jsx)(l.n,{children:(0,_.jsx)(n,{children:i})})}},26357:function(e,i,r){"use strict";r.d(i,{a:function(){return n}});var _=r(85893),t=r(87360),a=r(36003);let n=e=>{let{pageSection:i,noBackground:r=!1}=e;{var n;let e=(null==i?void 0:null===(n=i[0])||void 0===n?void 0:n.documentType)==="calculatorSelector";return(null==i?void 0:i.length)>0?(0,_.jsx)(t.I,{noTopMargin:e,children:i.map((e,i)=>(0,_.jsx)(a.E,{contentModule:e,additionalProps:{noBackground:r},area:"contentSection"},i))}):null}}},93722:function(e,i,r){"use strict";r.r(i),r.d(i,{SiblingNavigationFeature:function(){return s}});var _=r(85893),t=r(99090),a=r(34123);let n=async(e,i)=>{var r,_,t,n,l,d,o;let c=await (0
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (43189)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):43257
                                                                                                                                  Entropy (8bit):5.2207536902505325
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:hHAYM1dXvlkJigrlONUbkLaHgQa9dvvjAZ8B/Yfdet/J:hHA1grlONJL8gQa9dvvjAZ8B/Yfdet/J
                                                                                                                                  MD5:EF5D4F0229854BC7D7D49970FCCE15A6
                                                                                                                                  SHA1:33C305126DB4C671F1141293B18246FF6D655EF4
                                                                                                                                  SHA-256:A350E446B4C765E260E9C98472E3FD7B826A881F37C0012D4BC4B2D83D222FD6
                                                                                                                                  SHA-512:C3AEDA586286D76B91E77F873C05A800DA5ACE11BEA4AE2910744AF733796630A524284322279A495F98ADBE74EEAF10E3AD8A0E1B6DB1D19868E52E72C669FA
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/css/17a4e6f9fd60d822.css
                                                                                                                                  Preview:.Icon_Icon__QeZ6V{display:flex;justify-content:center;align-items:center}.Icon_Icon___xs__McLEm{width:var(--icon-size--xs);height:var(--icon-size--xs)}.Icon_Icon___sm__BYmEN{width:var(--icon-size--sm);height:var(--icon-size--sm)}.Icon_Icon___md__LH6AH{width:var(--icon-size--md);height:var(--icon-size--md)}.Icon_Icon___lg__PJMwb{width:var(--icon-size--lg);height:var(--icon-size--lg)}.Icon_Icon___xl__cOPp5{width:var(--icon-size--xl);height:var(--icon-size--xl)}.Icon_Icon___auto__roQLE{width:auto;height:auto}.Icon_Icon___circle__MTv2Q{border:var(--border--sm) solid var(--color-border--gray);border-radius:100%}.Icon_Icon__QeZ6V svg{height:100%;fill:currentColor}.Picture_Picture__j9iDQ{position:relative}.Picture_Picture___cover__KCNLZ{width:100%}.Picture_Picture___isFallback__Exq3U{background-position:50%;background-size:cover;top:0;left:0}.Picture_Picture___isFullHeight__7_p7l{height:100%}.Picture_Picture_asset__lrKHo{display:block;max-width:100%;-o-object-fit:contain;object-fit:contain}.P
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):4233
                                                                                                                                  Entropy (8bit):4.961978213908235
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:AXjlUfCPsqWCYARgcwdkhBxMNClEZliZ7meRIs:sjQC0qx7wqlEiwZs
                                                                                                                                  MD5:2C668818CD23D9D1FDA3386FB191C7F8
                                                                                                                                  SHA1:393AEBB305352C5903B8ADB854FB248E734DA137
                                                                                                                                  SHA-256:4C22910558E7E3E78B951C13DFCCC500B27C6114ABCABCC0B73FEE3E4DB3BF1C
                                                                                                                                  SHA-512:4D2BDEF2BC525209982CED07F1D6CCA655423511A12BA5F5D8277EEED262078C99C0CFF2656333C140B5FE26EF3FE97D92CB3F51D8E71740955C2E3E4E4CE09E
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://info.skat.dk/images/logo/skatdk_logo_SMALL_RGB_BLACK.svg
                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 18.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [...<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">...<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">...<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">...<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">...<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">...<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">...<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">...<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">..]>..<svg version="1.1" id="Large" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;"... xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="136px" height="30px"... viewBox="144.5 98.8 136 30" enable-backgro
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (65200)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):141062
                                                                                                                                  Entropy (8bit):5.269919938711472
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:M8ov1NH6ZMumPhxj3hnpR76oedyWyTDJtQc:MPz3pp963dU4c
                                                                                                                                  MD5:CBE58D9F6A332B143EDA018D4635932C
                                                                                                                                  SHA1:9FDAC92D52A83CD61E495A3760B7109BB6AA1457
                                                                                                                                  SHA-256:2877EA7E40505BA9527F04BC78C5444750F9B1EC3D7102A88ECDD8E129EFA1E7
                                                                                                                                  SHA-512:3CCAAC4F0D1A7CA8AC96BC6352AE1B91CCF9C44A727B94E79EE7A30A871769652F38A38D3B7CD472D36E629B445829425894580B340614614DAF0BB87225A95E
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r,l,a,u,o,i,s=t(67294),c=t(63840);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (41205), with no line terminators
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):41217
                                                                                                                                  Entropy (8bit):5.326070463165861
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:cAH27A6TwRYl3v/+lwf/wKDHY2tfPyfe5f6Vguzk/6wgz1n/vJX1QGowkDiuH41Z:07NTwD+fYKDHY25bnuzH3owkDiuH41YW
                                                                                                                                  MD5:C4BB45B1E04ACE47D03F4181935D8A57
                                                                                                                                  SHA1:40BECDCE4FFFCE4CFE6D6EFF052E5BD577927FAD
                                                                                                                                  SHA-256:7EA0958CD8B4DEE62FDE6D2439C54ABD6A86CFCCBAFFEBD286F35A7B5D6DAF22
                                                                                                                                  SHA-512:9856D82110A72FD870CA514F49612670B256CC9D640417ADE1693624B03DE5A702B94C3B5DC51E17DC1168A27362BD4D17399A4BCEBACEBCEFC95098E3E259A9
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://policy.app.cookieinformation.com/uc.js
                                                                                                                                  Preview:!function o(i,r,a){function c(t,e){if(!r[t]){if(!i[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(s)return s(t,!0);throw(e=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",e}n=r[t]={exports:{}},i[t][0].call(n.exports,function(e){return c(i[t][1][e]||e)},n,n.exports,o,i,r,a)}return r[t].exports}for(var s="function"==typeof require&&require,e=0;e<a.length;e++)c(a[e]);return c}({1:[function(e,t,n){"use strict";function a(e){return(a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function o(){for(var e,o,i=[],r=window,t=r;t;){try{if(t.frames.__tcfapiLocator){e=t;break}}catch(e){}if(t===r.top)break;t=t.parent}e||(function e(){var t,n=r.document,o=!!r.frames.__tcfapiLocator;return o||(n.body?((t=n.createElement("iframe")).style.cssText="display:none",t.name="__tcfapiLocator",n.body.appendChild(
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):273957
                                                                                                                                  Entropy (8bit):5.354782881604311
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:+XqIfe92i/HAd3aewdNi5chb6C46PQGZ0N2SAhs0eLc+xhs:+XqIW9RYpw4B6PkN2SAhs0eLcwW
                                                                                                                                  MD5:03D3BC58DBCFEA6F5381EA5CFF7B6AF1
                                                                                                                                  SHA1:5798B0A76646A02DF210C5C6E5DDCEA4D9878AFE
                                                                                                                                  SHA-256:E2BF2087E66F2EF5AAC1A835E29E443EC097400924E89C159C06607D8B35498D
                                                                                                                                  SHA-512:2764F02808438EFDF7F1E8FDB334911B633B87CE8B43771E789E9EAF32B19028A330AC6ADFD820A54D43FF4B86F7D94A0EDF25CA2FEC5C8FF8C1CB32D03229DF
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5293],{90769:function(t,e,n){"use strict";var a,l,o,r=n(67294);function c(){return(c=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var a in n)Object.prototype.hasOwnProperty.call(n,a)&&(t[a]=n[a])}return t}).apply(this,arguments)}e.Z=function(t){return r.createElement("svg",c({xmlns:"http://www.w3.org/2000/svg",xmlSpace:"preserve",style:{enableBackground:"new 0 0 24.3 22.6"},viewBox:"0 0 24.3 22.6"},t),a||(a=r.createElement("style",null,".logo-crown_svg__st3{fill:#fff}")),l||(l=r.createElement("path",{d:"M3.4 19.1h17.5v1.2H3.4zM3.4 21.3h17.5v1.2H3.4zM7.1 18h1.4c.1-1 .5-2 .3-2.7-.3-.9-1.4-1.8-2.1-2.5-.6-.6-.9-1.1-.9-1.9 0-.8.7-1.6 1.7-1.6 1.1 0 1.8 1.1 3.2 1.1V9.1C9.8 9 9 8 7.4 8c-.9 0-1.6.3-2.2.9-.5.5-.8 1.3-.8 2.1 0 1.2.6 1.9 1.2 2.7.7.8 1.5 1.9 1.5 4.3M21.4 9.9c.6 0 1.6.4 1.6 1.6 0 1-.8 1.5-1.1 1.8-.8.8-1.7 1.5-2.1 2.2-.4.7-.1 1.8-.1 2.4H21c.1-1.7.9-2.6 1.7-3.5.8-.8 1.
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (344)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):394
                                                                                                                                  Entropy (8bit):5.410132966294963
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:+hjbdHhjbzrgUNPUzxy/it4hRDKbImmAgJK3tAFH9TClNon6UAQwDY/Lv1h37iim:+dbjnUzxL4HDKbImJMK+pkibAr8TA
                                                                                                                                  MD5:2536687809545E10D0F473DA2D5391C1
                                                                                                                                  SHA1:E2B476B0DCC90CAC34E68C0440F35DEF0FB3AA02
                                                                                                                                  SHA-256:EF08AF0FA15C35C9488AEAB3ACF0AA61820A0839E0AF66DCD5DD06A61A6CEDD6
                                                                                                                                  SHA-512:7A77255020F4CF3CC39FD2520FE96ADF9A0DFC259E195CEBCEEE6A4B0C316F6F502D14C432CA6C0114041E06F4555205476E34A562E62D755C4EE8512847D9D5
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/chunks/3166.db09131977af9093.js
                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3166],{43166:function(e,t,n){n.r(t),n.d(t,{FooterCardFeature:function(){return l}});var r=n(85893),u=n(94539);let l=e=>{var t;let{content:n}=e;return(0,r.jsx)(u.n,{style:"muted",alignment:"center",text:null==n?void 0:null===(t=n.properties)||void 0===t?void 0:t.text})}}}]);.//# sourceMappingURL=3166.db09131977af9093.js.map
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (953)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):2143
                                                                                                                                  Entropy (8bit):5.453122402833323
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:fbONxAJZfn+1lgblRBIJZYIAfW3V7ALQsZzQf5AuWiPu52d:oA3IISzYIxi0WEf5Auf2sd
                                                                                                                                  MD5:955D68DF813A297524B79965C5EE74BD
                                                                                                                                  SHA1:606AFF59014CC45D5120DC79D347119D8484BD18
                                                                                                                                  SHA-256:485EC23CD9812475B43EEA2747677FEDF6BF667FA46074FBE807098695C233AE
                                                                                                                                  SHA-512:23BCFFA3748771B4A655CA0848E60BBFEFC1F662E317D256521C81FDC019B7550ED403E5B1E54D0276DD1E92D3D1005AA679E5C5A1BB13305EF9E6EB0FC0446D
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/chunks/pages/hosts/%5Bhost%5D/%5B%5B...page%5D%5D-75b0d1337fdd9491.js
                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1786],{71303:function(t,n,e){(window.__NEXT_P=window.__NEXT_P||[]).push(["/hosts/[host]/[[...page]]",function(){return e(86523)}])},86523:function(t,n,e){"use strict";e.r(n),e.d(n,{__N_SSG:function(){return c}});var r=e(85893),u=e(16594),i=e(26980),o=e(67294),s=e(47928),c=!0;n.default=t=>{let{page:n,webinarItems:e}=null!=t?t:{},{setIsMobile:c}=(0,s.z)();return(0,o.useEffect)(()=>{c(/Mobi|Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent))},[c]),(0,r.jsx)(u.T,{...t,children:(0,r.jsx)(i.G,{...n,webinarItems:e})})}},47928:function(t,n,e){"use strict";e.d(n,{z:function(){return o}});var r=e(64529),u=e(782);let i=t=>({isMobile:!1,setIsMobile:n=>t(()=>({isMobile:n}))}),o=(0,r.Ue)()((0,u.tJ)(function(){for(var t=arguments.length,n=Array(t),e=0;e<t;e++)n[e]=arguments[e];return{...i(...n)}},{name:"central-store"}))},53250:function(t,n,e){"use strict";/**. * @license React. * use-sync-external-store-s
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (29002)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):29052
                                                                                                                                  Entropy (8bit):5.588260627243084
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:daJKd94kWRgzmsxf9vqmq1zBpB5WgLJXiWYAj9pWJZn:dasL4kWR6msxf9vx4zBMgJsJZn
                                                                                                                                  MD5:218E1F46CC8317E4DF89EA23D9D8A66D
                                                                                                                                  SHA1:4821BE8C7F8EF5C736956D47FB88547631A75FA8
                                                                                                                                  SHA-256:F59BE4513810F328729228EF73B9B85816D2A95067FE35D55D66981404D61B5E
                                                                                                                                  SHA-512:EC295634791D02F03FAE878FB5C15087B63A5317BB0BC20E854EED1D60E30E61036D5EF409CB890A1FCFBB77FEF339059FB5E8E63464D731125D1097429B523B
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7386],{66906:function(t,e,n){"use strict";var _=n(67294);function r(){return(r=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var _ in n)Object.prototype.hasOwnProperty.call(n,_)&&(t[_]=n[_])}return t}).apply(this,arguments)}e.Z=function(t){return _.createElement("svg",r({xmlns:"http://www.w3.org/2000/svg",xmlSpace:"preserve",width:32,height:32,style:{enableBackground:"new 0 0 32 32"}},t),_.createElement("circle",{cx:16,cy:16,r:16,style:{fill:"#008130"}}),_.createElement("path",{d:"m14.3 22.5-5.8-5.6 1.8-1.8 3.8 3.6 7.1-8.6 2 1.6z",style:{fill:"#fff"}}))}},566:function(t,e,n){"use strict";var _,r,o,a=n(67294);function l(){return(l=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var _ in n)Object.prototype.hasOwnProperty.call(n,_)&&(t[_]=n[_])}return t}).apply(this,arguments)}e.Z=function(t){return a.createElement("
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 27528, version 2.66
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):27528
                                                                                                                                  Entropy (8bit):7.992123095756461
                                                                                                                                  Encrypted:true
                                                                                                                                  SSDEEP:768:RYGpDrTRS39mFl8/sAgeHsB92gcSO+M0tVC2FV+N:RYcDJu9mH3DeMB92gcSXtJY
                                                                                                                                  MD5:FBE72A8EC13B76F2B23430585A7AEF58
                                                                                                                                  SHA1:E2C26EBF31401876CEA78A8D4A3225D53A37D03E
                                                                                                                                  SHA-256:7CF3CFFD11D795DED662B3BB08732664A7A4AB63E053FB32416D704EE7C8A57D
                                                                                                                                  SHA-512:E671F107B2CD925E0793983B176C275AEDE7B966C703235F8B9249A9D063CE85977263C859FA9D44B111B4581ED087296F5D29999CE993FCADFF4A62FA7D8948
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/media/AcademySans-Black.312a15ce.woff2
                                                                                                                                  Preview:wOF2......k.......a4..k'...B......................f...`..t..n..b.....X....6.$..X..... ..o..n..G[.9q.m..w;`..ja\.mN._..C..#48.HH.}/....^r0d...sVk..];A59..PP...]+......c.aT...J..s.A..M]."....f..].......YA......){..},.~B.!0mF.....].....2.\lY.="....._a....#jC+...TF...[~.....*...S#Y9y..:..-.pwC.I....~@.....Gy.O.m.i...}...p...~....}o~......#.......S1.........+E%JZZ.3.C....JY....Xg.[:7.sn..s.n.7....._..i.t5J.#..M....9.N[2....snz.uK.....`5A...B..ESX.p;|...c-.......<..!6......`WV.....m-..a.1v.K....:..z.!....4..-. .......;M..3.d+-..n....M....+X.a....OM.FO.f.y..m.SV.....i..:O....8G...`.......w.Suv.N...)L.S...,.*.:..*.......c......M.A,...bY..d..[QS.......s.T@[..........c.....$.....^w......;C.....?9...u...?.b...... H.....0.r.@....?..w.....2]{.ES{...._...HBr..)...F.,.-.P..C...{....C.$q..$.H....p......h..d[.S.l..g..h....)......V..u.E.e..V...-..*wHD....B..W.....ZBJ..7.z....... .4..w..Z..f.kOzg.....Y ..,/...\..cD.uH.~......>Si...7.;.Vu....q. .`....$.B
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):80397
                                                                                                                                  Entropy (8bit):5.350248089328752
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:Gr1/LuiyQa9sa3yy9Sj0kcDLyUphsEgaj22Ss:GRa/Qa9salNkciUgE/Cc
                                                                                                                                  MD5:F28704F1EAF446881BCD74B908DC9ABB
                                                                                                                                  SHA1:9E4F508177A4D774667AE25196734CB96A2A89F9
                                                                                                                                  SHA-256:096472E3C563A52BB45240D0C04DE5A414C257F53E63A5ADFACB7A427595150C
                                                                                                                                  SHA-512:B543D0F9F2208F6DE03F5019AAE2F9A4A95FE0E8A5915D6575D58214E717DE787855348912A3D78C0C8F590811747C1635E92FF679A478A805D6B2375F7BF6AB
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:for(var attr in!function(he){var e;he.ReadSpeaker&&he.ReadSpeaker.uId&&"wR_script"===he.ReadSpeaker.uId?console.warn("[webReader] Object window.ReadSpeaker already exists! Aborting initialization."):(e=function(){function r(e){e=e.replace("_",".");var t=!1===v[e]?[e]:v[e];c++;for(var r,n=0;r=t[n];n++){var o=K(r);if("function"==typeof o.init)if(o.dependency){if(!X(o.dependency)){ce("[rspkr.setCoreLoaded] Dependencies for "+r+" ("+o.dependency+") are not yet loaded. Putting it on hold."),_[r]=o.dependency.constructor===Array?o.dependency:[o.dependency];for(var s,i=_[r].length-1;s=_[r][i];i--)X(s)&&_[r].splice(i,1);continue}o.init.apply(o,[])}else o.init.apply(o,[]);!function(e){for(var t in ce("[rspkr.setCoreLoaded] Done loading module "+e),E.push(e),_)if(_[t].length)for(var r,n=_[t].length-1;r=_[t][n];n--)r!==e&&!X(r)||_[t].splice(n,1),0===_[t].length&&(ce("[rspkr.setCoreLoaded] All dependencies for "+t+" have been loaded. Resuming its initiation."),E.push(t),(r=K(t)).init.apply(r,[]))}
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (8345)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8603
                                                                                                                                  Entropy (8bit):5.168262115571433
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:VrSC88c4a0KFqXxDAZGpNujN2bUvUgM+Hoi5KmGI3LLD0AEdoyqCAb3:wCwL1cDAcUigMmoi5KBAEdBVAb3
                                                                                                                                  MD5:64D3824C4C9297287F53C4D1D8089433
                                                                                                                                  SHA1:D948FADCF835389A8841A12016D370B986CCE537
                                                                                                                                  SHA-256:61F62899A3AF68331B4CF7A5E2EB895B00D3F7A180EB6C24C8E96B65DDD3A01B
                                                                                                                                  SHA-512:A6AE817900C8A3A154F2C4568B4AC53DAFC52FD8E9BE5DD3F22B20C4C3C0602CE349D529B0C7D87DD12D763B2C9146F13A4E15049DC8F045190C899F3DE3F4D1
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2406],{94184:function(t,e){var n;/*!..Copyright (c) 2018 Jed Watson...Licensed under the MIT License (MIT), see..http://jedwatson.github.io/classnames.*/!function(){"use strict";var s={}.hasOwnProperty;function r(){for(var t=[],e=0;e<arguments.length;e++){var n=arguments[e];if(n){var i=typeof n;if("string"===i||"number"===i)t.push(n);else if(Array.isArray(n)){if(n.length){var o=r.apply(null,n);o&&t.push(o)}}else if("object"===i){if(n.toString!==Object.prototype.toString&&!n.toString.toString().includes("[native code]")){t.push(n.toString());continue}for(var a in n)s.call(n,a)&&n[a]&&t.push(a)}}}return t.join(" ")}t.exports?(r.default=r,t.exports=r):void 0!==(n=(function(){return r}).apply(e,[]))&&(t.exports=n)}()},9008:function(t,e,n){t.exports=n(6665)},68665:function(t,e,n){"use strict";function s(){return(s=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var s in n)Objec
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):80397
                                                                                                                                  Entropy (8bit):5.350248089328752
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:Gr1/LuiyQa9sa3yy9Sj0kcDLyUphsEgaj22Ss:GRa/Qa9salNkciUgE/Cc
                                                                                                                                  MD5:F28704F1EAF446881BCD74B908DC9ABB
                                                                                                                                  SHA1:9E4F508177A4D774667AE25196734CB96A2A89F9
                                                                                                                                  SHA-256:096472E3C563A52BB45240D0C04DE5A414C257F53E63A5ADFACB7A427595150C
                                                                                                                                  SHA-512:B543D0F9F2208F6DE03F5019AAE2F9A4A95FE0E8A5915D6575D58214E717DE787855348912A3D78C0C8F590811747C1635E92FF679A478A805D6B2375F7BF6AB
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://cdn-eu.readspeaker.com/script/8176/webReader/webReader.js?pids=wr
                                                                                                                                  Preview:for(var attr in!function(he){var e;he.ReadSpeaker&&he.ReadSpeaker.uId&&"wR_script"===he.ReadSpeaker.uId?console.warn("[webReader] Object window.ReadSpeaker already exists! Aborting initialization."):(e=function(){function r(e){e=e.replace("_",".");var t=!1===v[e]?[e]:v[e];c++;for(var r,n=0;r=t[n];n++){var o=K(r);if("function"==typeof o.init)if(o.dependency){if(!X(o.dependency)){ce("[rspkr.setCoreLoaded] Dependencies for "+r+" ("+o.dependency+") are not yet loaded. Putting it on hold."),_[r]=o.dependency.constructor===Array?o.dependency:[o.dependency];for(var s,i=_[r].length-1;s=_[r][i];i--)X(s)&&_[r].splice(i,1);continue}o.init.apply(o,[])}else o.init.apply(o,[]);!function(e){for(var t in ce("[rspkr.setCoreLoaded] Done loading module "+e),E.push(e),_)if(_[t].length)for(var r,n=_[t].length-1;r=_[t][n];n--)r!==e&&!X(r)||_[t].splice(n,1),0===_[t].length&&(ce("[rspkr.setCoreLoaded] All dependencies for "+t+" have been loaded. Resuming its initiation."),E.push(t),(r=K(t)).init.apply(r,[]))}
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (2117)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):2167
                                                                                                                                  Entropy (8bit):5.252921797418142
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:fbnq5KARYBtftJt7LevV5pYNFoqnb/Ecnp0XshcB899B:TcYxJZcVCSdaB
                                                                                                                                  MD5:762848DF1283279D3DDB1E20B58DE08D
                                                                                                                                  SHA1:2315B7030E160FD3EDDE41E186499201C158833A
                                                                                                                                  SHA-256:721E925F5E21E98DC1884AE0E80FCEA6E650287B0F871C1C74E62A13BF4AFA2A
                                                                                                                                  SHA-512:44766A7520501B11527EC619B0A398F4FB26979C9F0254B2B75D5FBEFA0419F6CCCC64570B96C7C068BE42503FE7F2CCA3D74F308BD97933DE89428CA92C0797
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/chunks/7726.2e2ecddea8ef02d2.js
                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7726],{57726:function(i,s,n){"use strict";n.r(s),n.d(s,{FooterLinksFeature:function(){return u}});var t=n(85893),e=n(20796),L=n(94184),l=n.n(L),r=n(67294),_=n(19783),a=n.n(_);let k=i=>{let{className:s,color:n,heading:e,showHeading:L=!0,disableLinkStyling:_=!1,links:k}=i;return(0,t.jsxs)("div",{className:l()(a().LinkList,a()["LinkList___".concat(n)],s),children:[L&&(0,t.jsx)("p",{"aria-hidden":!0,className:a().LinkList_heading,children:e}),k&&(0,t.jsx)("ul",{className:a().LinkList_list,"aria-label":e,children:k.map((i,s)=>(0,t.jsx)("li",{className:a().LinkList_listItem,children:(0,r.createElement)(i.type,{...i.props,className:l()(!_&&a().LinkList_link)})},s))})]})};var c=n(22734),p=n.n(c);let d=i=>{let{lists:s}=i;return(0,t.jsx)("div",{className:p().LinkLists,children:s&&s.map((i,s)=>(0,t.jsx)("div",{children:Array.isArray(i)&&i.map((i,s)=>(0,t.jsx)("div",{className:p().LinkLists_wrapper,children:(0,t.jsx)(k,{className:p().LinkLis
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (29002)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):29052
                                                                                                                                  Entropy (8bit):5.588260627243084
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:daJKd94kWRgzmsxf9vqmq1zBpB5WgLJXiWYAj9pWJZn:dasL4kWR6msxf9vx4zBMgJsJZn
                                                                                                                                  MD5:218E1F46CC8317E4DF89EA23D9D8A66D
                                                                                                                                  SHA1:4821BE8C7F8EF5C736956D47FB88547631A75FA8
                                                                                                                                  SHA-256:F59BE4513810F328729228EF73B9B85816D2A95067FE35D55D66981404D61B5E
                                                                                                                                  SHA-512:EC295634791D02F03FAE878FB5C15087B63A5317BB0BC20E854EED1D60E30E61036D5EF409CB890A1FCFBB77FEF339059FB5E8E63464D731125D1097429B523B
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/chunks/7386-beab5ae52c16e477.js
                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7386],{66906:function(t,e,n){"use strict";var _=n(67294);function r(){return(r=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var _ in n)Object.prototype.hasOwnProperty.call(n,_)&&(t[_]=n[_])}return t}).apply(this,arguments)}e.Z=function(t){return _.createElement("svg",r({xmlns:"http://www.w3.org/2000/svg",xmlSpace:"preserve",width:32,height:32,style:{enableBackground:"new 0 0 32 32"}},t),_.createElement("circle",{cx:16,cy:16,r:16,style:{fill:"#008130"}}),_.createElement("path",{d:"m14.3 22.5-5.8-5.6 1.8-1.8 3.8 3.6 7.1-8.6 2 1.6z",style:{fill:"#fff"}}))}},566:function(t,e,n){"use strict";var _,r,o,a=n(67294);function l(){return(l=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var _ in n)Object.prototype.hasOwnProperty.call(n,_)&&(t[_]=n[_])}return t}).apply(this,arguments)}e.Z=function(t){return a.createElement("
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (5782)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):6201
                                                                                                                                  Entropy (8bit):5.148733072878262
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:dOIODUWJnVgAZBoBGfR+7Ngo+XDfOxq5+upxnvCro+8OlzHHD1PoyJBEAL:2UUnJBoBlxgo+7KtSvCX8YHDloUEy
                                                                                                                                  MD5:4A0D618DA823D5BD2BDAA9247DA6A5B2
                                                                                                                                  SHA1:B3FC4D78ECDE5C071531B0E1E860AB6C8130E934
                                                                                                                                  SHA-256:485BE026D4E8E14731C0A31BA5EC0B48A9A260D1893703A6C489D34F1CCEA08D
                                                                                                                                  SHA-512:CFC5507A1640F549CFE2FB1DDB305E34B8477AEF77C742D07CBE7F057790A16F242C2714B8CE90016AA13A0BB249A7E97172E9874DA21D29A45ED47B30F6DD23
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7962],{50139:function(e,t,r){/**. * @license React. * use-sync-external-store-shim/with-selector.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var n=r(67294),a=r(61688),i="function"==typeof Object.is?Object.is:function(e,t){return e===t&&(0!==e||1/e==1/t)||e!=e&&t!=t},o=a.useSyncExternalStore,l=n.useRef,s=n.useEffect,u=n.useMemo,c=n.useDebugValue;t.useSyncExternalStoreWithSelector=function(e,t,r,n,a){var d=l(null);if(null===d.current){var f={hasValue:!1,value:null};d.current=f}else f=d.current;var g=o(e,(d=u(function(){function e(e){if(!s){if(s=!0,o=e,e=n(e),void 0!==a&&f.hasValue){var t=f.value;if(a(t,e))return l=t}return l=e}if(t=l,i(o,e))return t;var r=n(e);return void 0!==a&&a(t,r)?t:(o=e,l=r)}var o,l,s=!1,u=void 0===r?null:r;return[function(){return e(t())
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):112133
                                                                                                                                  Entropy (8bit):5.363449591337404
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:NLKNLQghwF/4gZYbszWZuz+UXIh9N/jwVEDWEigv2kksWT:NmyF/x6Zk+wInN7wVEDIgvnrWT
                                                                                                                                  MD5:318B06297A8AE3642C48594A1EBF6E82
                                                                                                                                  SHA1:34D50B094B2EA04F2A4D0EFFEEB2AB434F7B9E18
                                                                                                                                  SHA-256:13B7F130D395968F152B69D986E09F0BCABA5160B56B5C91F8474D961BF75F44
                                                                                                                                  SHA-512:06E9E0936B8CA4CEBCBF376C2A1202AF3133183E8741A82B34E92A1A22B631CC9B03DAC9CB9B769D68EFE1FA10E35109D29AF774F29874555292354413C549E5
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/chunks/main-c33e863785ee171c.js
                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{84878:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},40037:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):271469
                                                                                                                                  Entropy (8bit):5.2148216332613515
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6144:+f4Rc3SYiRENM6HN261kN0+t/P+WsNfCfFfnfyuT:Oklt/P7quT
                                                                                                                                  MD5:D01D6A4634DAD38D002F07D74B958288
                                                                                                                                  SHA1:ECE0F63ACA8E9BC4569B8C59FAF5AF614CE3CC86
                                                                                                                                  SHA-256:18585F0CA3E59E8EEEFD0DCC7EC3FE29AD83E291BBB491B0FD58FB6068694965
                                                                                                                                  SHA-512:A84DDA7B1CD03BDC4035CAEE60E9F530C1EEFA794EEA9AB9E89148B34C678213EC414A451315C2A4DFDC96FF1EE74B17EFC5F5B194F2A2180BFA2DA34C8FE878
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/css/6aab9e0d786a829d.css
                                                                                                                                  Preview:.Preview_Preview_top__zwvj5{padding:.6rem 1rem;background-color:#fffacd;text-align:center;color:#000;position:sticky;top:0;z-index:9999}.Preview_Preview_link__0MLDs{padding:0;background:transparent;border-color:transparent;font-weight:var(--font-weight--semibold);cursor:pointer;color:#483d8b}*,:after,:before{box-sizing:border-box}html{font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-webkit-tap-highlight-color:rgba(0,0,0,0)}article,aside,figcaption,figure,footer,header,hgroup,main,nav,section{display:block}body{margin:0;font-family:inherit;font-size:1rem;font-weight:400;line-height:1.5;color:#14143c;text-align:left;background-color:#e5e5e5}[tabindex="-1"]:focus:not(:focus-visible){outline:0!important}hr{box-sizing:content-box;height:0;overflow:visible}h1,h2,h3,h4,h5,h6{margin-top:0;margin-bottom:.5rem}p{margin-top:0;margin-bottom:.7rem}abbr[data-original-title],abbr[title]{text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (344)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):394
                                                                                                                                  Entropy (8bit):5.410132966294963
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:+hjbdHhjbzrgUNPUzxy/it4hRDKbImmAgJK3tAFH9TClNon6UAQwDY/Lv1h37iim:+dbjnUzxL4HDKbImJMK+pkibAr8TA
                                                                                                                                  MD5:2536687809545E10D0F473DA2D5391C1
                                                                                                                                  SHA1:E2B476B0DCC90CAC34E68C0440F35DEF0FB3AA02
                                                                                                                                  SHA-256:EF08AF0FA15C35C9488AEAB3ACF0AA61820A0839E0AF66DCD5DD06A61A6CEDD6
                                                                                                                                  SHA-512:7A77255020F4CF3CC39FD2520FE96ADF9A0DFC259E195CEBCEEE6A4B0C316F6F502D14C432CA6C0114041E06F4555205476E34A562E62D755C4EE8512847D9D5
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3166],{43166:function(e,t,n){n.r(t),n.d(t,{FooterCardFeature:function(){return l}});var r=n(85893),u=n(94539);let l=e=>{var t;let{content:n}=e;return(0,r.jsx)(u.n,{style:"muted",alignment:"center",text:null==n?void 0:null===(t=n.properties)||void 0===t?void 0:t.text})}}}]);.//# sourceMappingURL=3166.db09131977af9093.js.map
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65518)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):685070
                                                                                                                                  Entropy (8bit):4.234489489889013
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:zkq8M8w5Y5+XG5efhGMn8orHn86+ikwFB7QzTJHJSCj32MMcdtgv3PWOV:IqzLe+zfDn/Hoiwt94rV
                                                                                                                                  MD5:6A5864D3DE46DAF4C48EEE0AE49109E0
                                                                                                                                  SHA1:D483B143D70C5D01665E0AB2D386794314DE2154
                                                                                                                                  SHA-256:47F205667D29586BF7072AAC9A6B918B5D0C859F3AA678CE3B0CB8714A2D7401
                                                                                                                                  SHA-512:BAE2D64FAF15F0EAA29B6D029669F2ED5690F229452AB2E9673FA1211AB09028B0F13D8FD838CA31792C85AF6E743B82593A8186B24710FADF13ED2ECDD98543
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:(function() {. var template = "<style>/**\nTemplate name: Overlay v2\nURI: https://cookieinformation.com\nVersion 1.1.1 - Skat custom template updated 22-12-2023\n**/\n:root{\n /** Change to the main theme color of the website (accept button, renew button, toggles color, category name hover color)/ **/\n --main-color: #14143c;\n \n /** To change the color of link elements**/\n --link-color: #14143c;\n \n /**To change the color of the text**/\n --text-color: #222;\n \n /** To chnge the color of accept button when hovering**/\n --hover-color: #14143c;\n \n /** To chnge the color of decline all/save settings button when hovering**/\n /* old value: --decline-color: #fff; */\n --decline-color: #14143c;\n \n /** To chnge the color of decline all/save settings button text**/\n /* old value: --decline-text: #000; */\n --decline-text: #fff;\n \n /** To chnge the color of decline all/save settings button when hovering**/\n /* old v
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):2153
                                                                                                                                  Entropy (8bit):7.786440477171557
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:cA1myktnOdYIW+gBrs7GctQrHiScLR0OQVyew2nURBFieTdE1T:cemySOmX+E7hrdcLyVyemRBFv2
                                                                                                                                  MD5:536590B4B45C89C33A40540757AD02B9
                                                                                                                                  SHA1:065D033FEB734CD92973D3427F58AE7DEE16755C
                                                                                                                                  SHA-256:059042ECD3FB1C3E292AE9C6F76985BF01BD8F7E274AF163247F7A67AD4FA101
                                                                                                                                  SHA-512:7E6F383682D77F32C99F93F27DC3841AA971CC860524859D56043AF4836EF2126E98E3B979069FAAE0F34A66C2B963F91D1EB1470DBE506B1F50802C44BC4A96
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/favicon/favicon-32x32.png
                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....,2...P....IDATX..{L....?..9..A&...M.....&L....Z.&..Y.V.V.m:\..^b....v...IQ..Z.5.....z.L...)......s.s.w...=X..'y....<....... ").3........`(`...u._@.p.h.d..`*..K..Z.aIw%.4..%.J.,i.$3..R.#i..s...i......7.1W$....r(R.GH....RY..v.x{.../............~...x..>....tv..92...G..s.w..f.)...aI..a.sx....{?..n.........ijjf....w....@.0...{C.-....)I.@@^o..{.L+Vl....?.6{.....G....H@j.._|q...k9s.<G...4#..b..!....~.8"...n.ee.......(/.Cg.+R......10....m..........i..^.9...2.8.G@T..-....K.><..7n.z.b......0..k.r.AfH$.....f.r..u..:AK....G1m.Drs.X.p6......"....W...7...f.................&.x.......466SY..g.~Eq...N...e..|......$!a(k.,....UUG.>}...}......a.......RS..l.....J..(..xo....QZ.2_..JA.$&L..].q.....1c.......q..U..,.(.^...._.r.7..I.[..m.*.y.O<Q.g..f.m$$.%?..!.s.T.*.?..q%:v.$....Z.t..~..>....~.....D...Qg..O.....F....'.$I..4i..'..K..?.i.|R...pa.Y
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4233
                                                                                                                                  Entropy (8bit):4.961978213908235
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:AXjlUfCPsqWCYARgcwdkhBxMNClEZliZ7meRIs:sjQC0qx7wqlEiwZs
                                                                                                                                  MD5:2C668818CD23D9D1FDA3386FB191C7F8
                                                                                                                                  SHA1:393AEBB305352C5903B8ADB854FB248E734DA137
                                                                                                                                  SHA-256:4C22910558E7E3E78B951C13DFCCC500B27C6114ABCABCC0B73FEE3E4DB3BF1C
                                                                                                                                  SHA-512:4D2BDEF2BC525209982CED07F1D6CCA655423511A12BA5F5D8277EEED262078C99C0CFF2656333C140B5FE26EF3FE97D92CB3F51D8E71740955C2E3E4E4CE09E
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 18.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [...<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">...<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">...<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">...<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">...<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">...<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">...<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">...<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">..]>..<svg version="1.1" id="Large" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;"... xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="136px" height="30px"... viewBox="144.5 98.8 136 30" enable-backgro
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (1280)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):1328
                                                                                                                                  Entropy (8bit):5.08219404593113
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:clUVY/YOrHq1GycBzOpFuEUJr2dMQXUG9ywPx6OGtsIkXlkfRS:c6w7bqmBab0J6LXXysIg+RS
                                                                                                                                  MD5:41BC1FF7787CB1CF89332386EE374DF8
                                                                                                                                  SHA1:D2A0758E29A2EC9BB8F86EC0CF0CEF243945752B
                                                                                                                                  SHA-256:C71EC2AA6B887DC5194D310257CA85FB31F4C5CD4C5B3F484BDDB594C76EB345
                                                                                                                                  SHA-512:55DC0CD5AA3F16EBA9730DA6B461479FD64AF1F6813384538A00B74992BC0E0D6059D13D95CDA4A103354CE2E67DACCA7A58B53A57D59C6D70CB4A1B45428FD4
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/css/9cf21931ac9a04bb.css
                                                                                                                                  Preview:.IconText_IconText__e5iCh{display:flex;align-items:center;margin-top:var(--spacing--xs);margin-bottom:var(--spacing--xs)}.IconText_IconText_string__nXXH2{color:currentColor;font-size:var(--font-size--sm)}.IconText_IconText_string___spacing-2xs__v3A19{margin-left:var(--spacing--2xs)}.IconText_IconText_string___spacing-xs__j3LcX{margin-left:var(--spacing--xs)}.IconText_IconText_string___spacing-sm__48sqo{margin-left:var(--spacing--sm)}.IconText_IconText_string___spacing-md__bZB3g{margin-left:var(--spacing--md)}.IconText_IconText_string___spacing-lg__h9SNV{margin-left:var(--spacing--lg)}.IconText_IconText_string___spacing-xl__OaFqf{margin-left:var(--spacing--xl)}.IconText_IconText_string___spacing-2xl__qyxqo{margin-left:var(--spacing--2xl)}.SocialLinks_SocialLinks__Na5e_{list-style-type:none;padding:0;display:flex;margin:0 auto}@media only screen and (max-width:575px){.SocialLinks_SocialLinks__Na5e_{flex-direction:column;align-content:flex-start;flex-wrap:wrap;margin-left:0}}.SocialLinks_
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (3373)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3423
                                                                                                                                  Entropy (8bit):5.2304520406975765
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:8MI7G33TmjlBSdC1YMEEMidWxR2Fux7t9doffTDc1:8pK33Ti7fYGMiWxR2Fux7t9d8Dc1
                                                                                                                                  MD5:0C9D9C9ACF35BC32902711358D3B9746
                                                                                                                                  SHA1:50096F23B8877BD1BCBC5DB3121171668226FE1C
                                                                                                                                  SHA-256:6FAEEB6AAF0FB3CAC9A6C3D0A05520A1FFBCF704A648DA53FEE324D6A20540C6
                                                                                                                                  SHA-512:81D1614F0449AE1DB7DFF2D0C793268BDE976BDA91D3B66C455C8AAEA57CA9F847C31BBD03BFE653377549E7940270C50203189CB134614E907C63847D9BDBBA
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4473],{14473:function(n,r,o){"use strict";o.r(r),o.d(r,{ArticleTextFeature:function(){return _}});var a=o(85893),e=o(34455),t=o(27321);o(67294);let _=n=>{var r;let{content:o,settings:_,noBackground:i=!1}=n,{noTopMargin:c}=null!==(r=null==_?void 0:_.properties)&&void 0!==r?r:{};return(0,a.jsx)(e.l,{enableBackground:!i,noTopMargin:c,children:(0,a.jsx)(t.m,{content:o})})}},34455:function(n,r,o){"use strict";o.d(r,{l:function(){return t}});var a=o(85893),e=o(25600);o(67294);let t=n=>{let{enableBackground:r,noTopMargin:o,children:t}=n;return r?(0,a.jsx)(e.H,{noTopMargin:o,children:t}):t}},27321:function(n,r,o){"use strict";o.d(r,{m:function(){return i},c:function(){return c.c}});var a=o(85893),e=o(97386),t=o(67294),_=o(36003);let i=n=>{var r;let{content:o}=n,{content:i,modals:c}=null!==(r=null==o?void 0:o.properties)&&void 0!==r?r:{},u=c?null==c?void 0:c.map(n=>{var r,o;let{modalId:e,header:t,body:i}=null!==(o=null==n?void 0:null===(r
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (8853)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):8906
                                                                                                                                  Entropy (8bit):5.387929364921983
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:Ry3TV7Dstl33BgOJCzSBYbTuK8t2l9+awTLMGGi:ROTNstF3BvwzSBYPB669+awTJd
                                                                                                                                  MD5:00B79E6D0A32C3D855C14F4A3DAA1042
                                                                                                                                  SHA1:F3D9B05F71B607DC3701866162D703E1D74A58C4
                                                                                                                                  SHA-256:92657BB330751EED9C6289445BE2E660C0EA20B4868BD65F6A2F288116421F92
                                                                                                                                  SHA-512:06F19551C548425F0C8DA8FDE0C9AEE2D2A05830AB4C29459CDA88B8F8C974053B4DF86E15A9C7BDE8E62E8D7C310A5680A7A3002A1A2720EBF3CC06EA4156BC
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/chunks/webpack-421163d5fcdc3a91.js
                                                                                                                                  Preview:!function(){"use strict";var e,a,f,d,c,t,b,n,r,o,i={},u={};function s(e){var a=u[e];if(void 0!==a)return a.exports;var f=u[e]={exports:{}},d=!0;try{i[e].call(f.exports,f,f.exports,s),d=!1}finally{d&&delete u[e]}return f.exports}s.m=i,e=[],s.O=function(a,f,d,c){if(f){c=c||0;for(var t=e.length;t>0&&e[t-1][2]>c;t--)e[t]=e[t-1];e[t]=[f,d,c];return}for(var b=1/0,t=0;t<e.length;t++){for(var f=e[t][0],d=e[t][1],c=e[t][2],n=!0,r=0;r<f.length;r++)b>=c&&Object.keys(s.O).every(function(e){return s.O[e](f[r])})?f.splice(r--,1):(n=!1,c<b&&(b=c));if(n){e.splice(t--,1);var o=d();void 0!==o&&(a=o)}}return a},s.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return s.d(a,{a:a}),a},s.d=function(e,a){for(var f in a)s.o(a,f)&&!s.o(e,f)&&Object.defineProperty(e,f,{enumerable:!0,get:a[f]})},s.f={},s.e=function(e){return Promise.all(Object.keys(s.f).reduce(function(a,f){return s.f[f](e,a),a},[]))},s.u=function(e){return 7962===e?"static/chunks/7962-372e4f4b486717d0.js":6
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (61895), with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):201119
                                                                                                                                  Entropy (8bit):5.5108415246957945
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:Nw9At0pmoxR4q6L7tfnLlxyJYco5eXVeCSsG70sDiUzELf2SRX9FiLxCPxDEiVb5:q9sUHFiFq9zd+UfryBUTGd8mpze
                                                                                                                                  MD5:77499DA30B68A1822B0A7AAC2354A725
                                                                                                                                  SHA1:D83FA69166FEE82EF0B840E2751819493FD62EE5
                                                                                                                                  SHA-256:8D4BAEF4E7AC4F32C2E28BA81D7467ABD9707E310D2C176409CC349EF9B2A1A6
                                                                                                                                  SHA-512:090768939A1FC0021FEEA650D4530B6732A9EB886DD1D38CB0C8BD04E2CC6EC7BC0C3DA593B053603F573E5E6B602D8E2310118C1059B5002EDAE75117D8B6C5
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:!function(){"use strict";var e,t,r,s,a,l,o,i,n=function(){function e(){}return e.setLocation=function(e){window.location=e},e.reload=function(){window.location.reload()},e.getHash=function(){return window.location.hash},e.setHash=function(e){window.location.hash=e},e.getHref=function(){return window.location.href},e.setHref=function(e){window.location.href=e},e.getPathname=function(){return window.location.pathname},e.getProtocol=function(){return window.location.protocol},e.getHostname=function(){return window.location.hostname},e}(),c=function(){function e(){this.UP=38,this.DOWN=40,this.ENTER=13,this.ESC=27,this.TAB=9,this.BACKSPACE=8,this.DELETE=46}return e.prototype.getKey=function(e){return window.event?e.keyCode:e.which?e.which:void 0},e.prototype.isMac=function(){return navigator.platform.toUpperCase().indexOf("MAC")>=0},e.prototype.addClass=function(e,t){e&&!this.hasClass(e,t)&&(e.className=e.className+" "+t)},e.prototype.removeClass=function(e,t){e&&(e.classList?e.classList.re
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (8495)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8545
                                                                                                                                  Entropy (8bit):5.54865367755228
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:2TcC1+17C17rhvTu4PSC1DCibGC1MTXqC1Drc1eKR9ax75unt:2T/+1ChT5P1zZCX9DrYPIVut
                                                                                                                                  MD5:7E655DFC9378FF2746344A8BA2775249
                                                                                                                                  SHA1:3C181B52518089E23C4E989926CEC4E8ACFE2A4B
                                                                                                                                  SHA-256:EB681D6E8308ACD87963D39DFB8FC10E2AA793DFC462C5807EF7A39BE41AF2E5
                                                                                                                                  SHA-512:D3CCBF086526C20908A10E6D768A0C21814520F61143C7942C446CA404ABB0E59F380576736F530A80838549BBFA4714AB9944008145F033578B27F676CB917D
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1441],{91441:function(t,n,e){"use strict";e.r(n),e.d(n,{SocialLinksFeature:function(){return M}});var r,i,c,s,a,o=e(85893),l=e(99090),_=e(94184),p=e.n(_),u=e(44609),x=e(67294);function g(){return(g=Object.assign?Object.assign.bind():function(t){for(var n=1;n<arguments.length;n++){var e=arguments[n];for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])}return t}).apply(this,arguments)}var v=function(t){return x.createElement("svg",g({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24"},t),r||(r=x.createElement("path",{d:"M24 12.073c0-6.627-5.373-12-12-12s-12 5.373-12 12c0 5.99 4.388 10.954 10.125 11.854v-8.385H7.078v-3.47h3.047V9.43c0-3.007 1.792-4.669 4.533-4.669 1.312 0 2.686.235 2.686.235v2.953H15.83c-1.491 0-1.956.925-1.956 1.874v2.25h3.328l-.532 3.47h-2.796v8.385C19.612 23.027 24 18.062 24 12.073z"})))};function h(){return(h=Object.assign?Object.assign.bind():function(t){for(var n=1;n<arguments.length;n++){
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 28268, version 2.66
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):28268
                                                                                                                                  Entropy (8bit):7.992666067103163
                                                                                                                                  Encrypted:true
                                                                                                                                  SSDEEP:384:AcI2F9F2LO8Ph8p0k6pU/OqvWvUa7AnpwQqJEIsqPKNzAz9dlsiyCMZn34no9ZXN:FH2TJ8/X9aGpw5EQBdt1Oono9ZozFm
                                                                                                                                  MD5:02C24BA486F70F0A5BC9388478ABE378
                                                                                                                                  SHA1:D1838EBE4CE0471F3F8EA6D56FAD4333E862399B
                                                                                                                                  SHA-256:EE027AFCFD64A9C30817DCD0D08B8917622B1DDAB2E59320C2F515EE49B57CA2
                                                                                                                                  SHA-512:A8C754D8631F7EDB858F12E59EA874F0CD2ED6F4EA908D7326A01BDA98C06455983FA334042B5E9D6EE7B1334263A38B4A03FE3DEBA3B260E8B213F7238DEC75
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/media/AcademySans-Italic.8448cb58.woff2
                                                                                                                                  Preview:wOF2......nl......T...n....B......................J...`..t..n..b.....,..l.6.$..X..... ..B..n..G[61q....r..h.s....5.....4.....<....oQ.....L...KRU......!....t..Z..iZ".F..U.[]..BF.L.ta.>..d......O.|9.v]...6.?..........3..71..v...".'.=.].F.A.|=......g\....r[..&.J4.{....?..\>..J*s[.........P..7S.{...m6>..1As<.K.vr._..csjd.$O.D...d....%t...b...`.U!...T......*:?....c..%{<....r_....&....ej..k........s....4...@...0.T.D.*,,PT...#JDE,....3.N.n...].j.....~...).x.......@..P.-.N.....t..s...-.c..&...`V....%.f.....`.....G.....cV..V\..@E.......dN.fd.......e...QJ.R}..ws...D.<...<(#./.z.u...`...m..[..%5D......@....'...8I..1m.O2..{...a.t..SgFESg.... .yZ....J.J..2.....;..2.;.sJ.?.1.R.!o..N;.?.C.)@P...)'H....}C....Vl....5'.M...%']u3.Y.....r....q;..EO>.. T4MH..*}..a";,%....j...lj...DCQ.....9...]...@.....<|-..KhU...8.n....U..P7.R..#T..0.$.o.e..7..r..........'K..0.]9.)T.........@.t..L..q....!fh.-...6.!.3.....q.;.q.s..H.g..\.2....6..%.R...H.KK....>.>b....@{4Z.-..Ko,..m....J
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (3373)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):3423
                                                                                                                                  Entropy (8bit):5.2304520406975765
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:8MI7G33TmjlBSdC1YMEEMidWxR2Fux7t9doffTDc1:8pK33Ti7fYGMiWxR2Fux7t9d8Dc1
                                                                                                                                  MD5:0C9D9C9ACF35BC32902711358D3B9746
                                                                                                                                  SHA1:50096F23B8877BD1BCBC5DB3121171668226FE1C
                                                                                                                                  SHA-256:6FAEEB6AAF0FB3CAC9A6C3D0A05520A1FFBCF704A648DA53FEE324D6A20540C6
                                                                                                                                  SHA-512:81D1614F0449AE1DB7DFF2D0C793268BDE976BDA91D3B66C455C8AAEA57CA9F847C31BBD03BFE653377549E7940270C50203189CB134614E907C63847D9BDBBA
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/chunks/4473.f693ddf208d00e60.js
                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4473],{14473:function(n,r,o){"use strict";o.r(r),o.d(r,{ArticleTextFeature:function(){return _}});var a=o(85893),e=o(34455),t=o(27321);o(67294);let _=n=>{var r;let{content:o,settings:_,noBackground:i=!1}=n,{noTopMargin:c}=null!==(r=null==_?void 0:_.properties)&&void 0!==r?r:{};return(0,a.jsx)(e.l,{enableBackground:!i,noTopMargin:c,children:(0,a.jsx)(t.m,{content:o})})}},34455:function(n,r,o){"use strict";o.d(r,{l:function(){return t}});var a=o(85893),e=o(25600);o(67294);let t=n=>{let{enableBackground:r,noTopMargin:o,children:t}=n;return r?(0,a.jsx)(e.H,{noTopMargin:o,children:t}):t}},27321:function(n,r,o){"use strict";o.d(r,{m:function(){return i},c:function(){return c.c}});var a=o(85893),e=o(97386),t=o(67294),_=o(36003);let i=n=>{var r;let{content:o}=n,{content:i,modals:c}=null!==(r=null==o?void 0:o.properties)&&void 0!==r?r:{},u=c?null==c?void 0:c.map(n=>{var r,o;let{modalId:e,header:t,body:i}=null!==(o=null==n?void 0:null===(r
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (43189)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):43257
                                                                                                                                  Entropy (8bit):5.2207536902505325
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:hHAYM1dXvlkJigrlONUbkLaHgQa9dvvjAZ8B/Yfdet/J:hHA1grlONJL8gQa9dvvjAZ8B/Yfdet/J
                                                                                                                                  MD5:EF5D4F0229854BC7D7D49970FCCE15A6
                                                                                                                                  SHA1:33C305126DB4C671F1141293B18246FF6D655EF4
                                                                                                                                  SHA-256:A350E446B4C765E260E9C98472E3FD7B826A881F37C0012D4BC4B2D83D222FD6
                                                                                                                                  SHA-512:C3AEDA586286D76B91E77F873C05A800DA5ACE11BEA4AE2910744AF733796630A524284322279A495F98ADBE74EEAF10E3AD8A0E1B6DB1D19868E52E72C669FA
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:.Icon_Icon__QeZ6V{display:flex;justify-content:center;align-items:center}.Icon_Icon___xs__McLEm{width:var(--icon-size--xs);height:var(--icon-size--xs)}.Icon_Icon___sm__BYmEN{width:var(--icon-size--sm);height:var(--icon-size--sm)}.Icon_Icon___md__LH6AH{width:var(--icon-size--md);height:var(--icon-size--md)}.Icon_Icon___lg__PJMwb{width:var(--icon-size--lg);height:var(--icon-size--lg)}.Icon_Icon___xl__cOPp5{width:var(--icon-size--xl);height:var(--icon-size--xl)}.Icon_Icon___auto__roQLE{width:auto;height:auto}.Icon_Icon___circle__MTv2Q{border:var(--border--sm) solid var(--color-border--gray);border-radius:100%}.Icon_Icon__QeZ6V svg{height:100%;fill:currentColor}.Picture_Picture__j9iDQ{position:relative}.Picture_Picture___cover__KCNLZ{width:100%}.Picture_Picture___isFallback__Exq3U{background-position:50%;background-size:cover;top:0;left:0}.Picture_Picture___isFullHeight__7_p7l{height:100%}.Picture_Picture_asset__lrKHo{display:block;max-width:100%;-o-object-fit:contain;object-fit:contain}.P
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):122
                                                                                                                                  Entropy (8bit):4.941922244910069
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:k0WYL12AbKW+QKNlKJxIBW6QfpX/W6Qen:UYR2AbKWeMIU6EpXO6h
                                                                                                                                  MD5:40EF8C57C9C5147E1E00878419AA0439
                                                                                                                                  SHA1:10C9A6B7FE69A47F7C09BD797C7EE7F1FB41B2E2
                                                                                                                                  SHA-256:E1EBCE7532B3352069EF6972D565CA8E681FBCB2D49F779DAF6B55FFBF0D2B00
                                                                                                                                  SHA-512:821B1AAEAB31364494172C8634212705991B49AD051D71D76D01F60A46F39C675C0A3FD948FF2EFB6F6FD3CBEF7CFC62CADE7852E58B6537F111C0103B0F92F3
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/central-R036-245814/_ssgManifest.js
                                                                                                                                  Preview:self.__SSG_MANIFEST=new Set(["\u002Fhosts\u002F[host]\u002F[[...page]]"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):22081
                                                                                                                                  Entropy (8bit):4.628027517626476
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:cPm+Q/dBi1plOwWqqcJEr0BIdUGA2FrKj5/QvCAUxb6qPgaZrKrtrLDEgbzirxaD:cPm+Q/dBi1plOwWqqcJEr0BIdUGA2Frn
                                                                                                                                  MD5:FFEA50B05B982E60B90EA99C240424FF
                                                                                                                                  SHA1:A26BA5F080045624B37C3BB52CF00E5A51CB58F0
                                                                                                                                  SHA-256:2346284643A9848C05C9116058E76861DBBB890DAE33BAF0C44DDC5AB47A1D19
                                                                                                                                  SHA-512:6D5955145A57D3E5DB480C529756EC86172FF3822FF5FB818952CFE328BCC8CC0EF879D39F934852E970880D61EE3BB2E1414855BF1732298C0BDFA68F13A525
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:{"metadata":{"last_updated":"2024-10-29T08:20:51.989Z","autoblocking_enabled":false},"cookies":[{"name":"jsessionid_xxx","domain":"www.skat.dk","category":"cookie_cat_necessary"},{"name":"jsessionid_xxx","domain":"www.tastselv.skat.dk","category":"cookie_cat_necessary"},{"name":"tserhvervntse","domain":".skat.dk","category":"cookie_cat_necessary"},{"name":"tsbsp","domain":"www.tastselv.skat.dk","category":"cookie_cat_necessary"},{"name":"cookie4u","domain":"www.tastselv.skat.dk","category":"cookie_cat_necessary"},{"name":"BigipServer_xx ","domain":"www.tastselv.skat.dk","category":"cookie_cat_necessary"},{"name":"JSESSIONID","domain":"www.tastselv.skat.dk","category":"cookie_cat_necessary"},{"name":"users_resolution_width","domain":"www.tastselv.skat.dk","category":"cookie_cat_necessary"},{"name":"users_resolution_height","domain":"www.tastselv.skat.dk","category":"cookie_cat_necessary"},{"name":"ASP.NET_SessionId","domain":"www.tastselv.skat.dk","category":"cookie_cat_necessary"},{"na
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (2117)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2167
                                                                                                                                  Entropy (8bit):5.252921797418142
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:fbnq5KARYBtftJt7LevV5pYNFoqnb/Ecnp0XshcB899B:TcYxJZcVCSdaB
                                                                                                                                  MD5:762848DF1283279D3DDB1E20B58DE08D
                                                                                                                                  SHA1:2315B7030E160FD3EDDE41E186499201C158833A
                                                                                                                                  SHA-256:721E925F5E21E98DC1884AE0E80FCEA6E650287B0F871C1C74E62A13BF4AFA2A
                                                                                                                                  SHA-512:44766A7520501B11527EC619B0A398F4FB26979C9F0254B2B75D5FBEFA0419F6CCCC64570B96C7C068BE42503FE7F2CCA3D74F308BD97933DE89428CA92C0797
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7726],{57726:function(i,s,n){"use strict";n.r(s),n.d(s,{FooterLinksFeature:function(){return u}});var t=n(85893),e=n(20796),L=n(94184),l=n.n(L),r=n(67294),_=n(19783),a=n.n(_);let k=i=>{let{className:s,color:n,heading:e,showHeading:L=!0,disableLinkStyling:_=!1,links:k}=i;return(0,t.jsxs)("div",{className:l()(a().LinkList,a()["LinkList___".concat(n)],s),children:[L&&(0,t.jsx)("p",{"aria-hidden":!0,className:a().LinkList_heading,children:e}),k&&(0,t.jsx)("ul",{className:a().LinkList_list,"aria-label":e,children:k.map((i,s)=>(0,t.jsx)("li",{className:a().LinkList_listItem,children:(0,r.createElement)(i.type,{...i.props,className:l()(!_&&a().LinkList_link)})},s))})]})};var c=n(22734),p=n.n(c);let d=i=>{let{lists:s}=i;return(0,t.jsx)("div",{className:p().LinkLists,children:s&&s.map((i,s)=>(0,t.jsx)("div",{children:Array.isArray(i)&&i.map((i,s)=>(0,t.jsx)("div",{className:p().LinkLists_wrapper,children:(0,t.jsx)(k,{className:p().LinkLis
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (5782)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):6201
                                                                                                                                  Entropy (8bit):5.148733072878262
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:dOIODUWJnVgAZBoBGfR+7Ngo+XDfOxq5+upxnvCro+8OlzHHD1PoyJBEAL:2UUnJBoBlxgo+7KtSvCX8YHDloUEy
                                                                                                                                  MD5:4A0D618DA823D5BD2BDAA9247DA6A5B2
                                                                                                                                  SHA1:B3FC4D78ECDE5C071531B0E1E860AB6C8130E934
                                                                                                                                  SHA-256:485BE026D4E8E14731C0A31BA5EC0B48A9A260D1893703A6C489D34F1CCEA08D
                                                                                                                                  SHA-512:CFC5507A1640F549CFE2FB1DDB305E34B8477AEF77C742D07CBE7F057790A16F242C2714B8CE90016AA13A0BB249A7E97172E9874DA21D29A45ED47B30F6DD23
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://skat.dk/_next/static/chunks/7962-372e4f4b486717d0.js
                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7962],{50139:function(e,t,r){/**. * @license React. * use-sync-external-store-shim/with-selector.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var n=r(67294),a=r(61688),i="function"==typeof Object.is?Object.is:function(e,t){return e===t&&(0!==e||1/e==1/t)||e!=e&&t!=t},o=a.useSyncExternalStore,l=n.useRef,s=n.useEffect,u=n.useMemo,c=n.useDebugValue;t.useSyncExternalStoreWithSelector=function(e,t,r,n,a){var d=l(null);if(null===d.current){var f={hasValue:!1,value:null};d.current=f}else f=d.current;var g=o(e,(d=u(function(){function e(e){if(!s){if(s=!0,o=e,e=n(e),void 0!==a&&f.hasValue){var t=f.value;if(a(t,e))return l=t}return l=e}if(t=l,i(o,e))return t;var r=n(e);return void 0!==a&&a(t,r)?t:(o=e,l=r)}var o,l,s=!1,u=void 0===r?null:r;return[function(){return e(t())
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65518)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):685070
                                                                                                                                  Entropy (8bit):4.234489489889013
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:zkq8M8w5Y5+XG5efhGMn8orHn86+ikwFB7QzTJHJSCj32MMcdtgv3PWOV:IqzLe+zfDn/Hoiwt94rV
                                                                                                                                  MD5:6A5864D3DE46DAF4C48EEE0AE49109E0
                                                                                                                                  SHA1:D483B143D70C5D01665E0AB2D386794314DE2154
                                                                                                                                  SHA-256:47F205667D29586BF7072AAC9A6B918B5D0C859F3AA678CE3B0CB8714A2D7401
                                                                                                                                  SHA-512:BAE2D64FAF15F0EAA29B6D029669F2ED5690F229452AB2E9673FA1211AB09028B0F13D8FD838CA31792C85AF6E743B82593A8186B24710FADF13ED2ECDD98543
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://policy.app.cookieinformation.com/fe2ae0/skat.dk/en.js
                                                                                                                                  Preview:(function() {. var template = "<style>/**\nTemplate name: Overlay v2\nURI: https://cookieinformation.com\nVersion 1.1.1 - Skat custom template updated 22-12-2023\n**/\n:root{\n /** Change to the main theme color of the website (accept button, renew button, toggles color, category name hover color)/ **/\n --main-color: #14143c;\n \n /** To change the color of link elements**/\n --link-color: #14143c;\n \n /**To change the color of the text**/\n --text-color: #222;\n \n /** To chnge the color of accept button when hovering**/\n --hover-color: #14143c;\n \n /** To chnge the color of decline all/save settings button when hovering**/\n /* old value: --decline-color: #fff; */\n --decline-color: #14143c;\n \n /** To chnge the color of decline all/save settings button text**/\n /* old value: --decline-text: #000; */\n --decline-text: #fff;\n \n /** To chnge the color of decline all/save settings button when hovering**/\n /* old v
                                                                                                                                  No static file info
                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Oct 29, 2024 10:56:04.511878967 CET49671443192.168.2.7204.79.197.203
                                                                                                                                  Oct 29, 2024 10:56:05.700997114 CET44349698104.98.116.138192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:05.702980042 CET49698443192.168.2.7104.98.116.138
                                                                                                                                  Oct 29, 2024 10:56:06.402421951 CET49675443192.168.2.7104.98.116.138
                                                                                                                                  Oct 29, 2024 10:56:06.402481079 CET49674443192.168.2.7104.98.116.138
                                                                                                                                  Oct 29, 2024 10:56:06.543103933 CET49672443192.168.2.7104.98.116.138
                                                                                                                                  Oct 29, 2024 10:56:08.596131086 CET49677443192.168.2.720.50.201.200
                                                                                                                                  Oct 29, 2024 10:56:08.967266083 CET49677443192.168.2.720.50.201.200
                                                                                                                                  Oct 29, 2024 10:56:09.324331045 CET49671443192.168.2.7204.79.197.203
                                                                                                                                  Oct 29, 2024 10:56:09.714939117 CET49677443192.168.2.720.50.201.200
                                                                                                                                  Oct 29, 2024 10:56:11.230561972 CET49677443192.168.2.720.50.201.200
                                                                                                                                  Oct 29, 2024 10:56:14.214924097 CET49677443192.168.2.720.50.201.200
                                                                                                                                  Oct 29, 2024 10:56:15.707978964 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:15.708022118 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:15.708131075 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:15.708957911 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:15.709007978 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:15.709188938 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:15.709568977 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:15.709589005 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:15.710114956 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:15.710141897 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:16.012428045 CET49674443192.168.2.7104.98.116.138
                                                                                                                                  Oct 29, 2024 10:56:16.012469053 CET49675443192.168.2.7104.98.116.138
                                                                                                                                  Oct 29, 2024 10:56:16.050316095 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:16.050369978 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:16.050611019 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:16.051975012 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:16.051985025 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:16.153858900 CET49672443192.168.2.7104.98.116.138
                                                                                                                                  Oct 29, 2024 10:56:16.448044062 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:16.453026056 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:16.453053951 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:16.454144001 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:16.454201937 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:16.458678961 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:16.458746910 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:16.459194899 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:16.459203959 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:16.460439920 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:16.461127043 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:16.461139917 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:16.462285995 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:16.462344885 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:16.462884903 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:16.462939024 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:16.512792110 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:16.513196945 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:16.513217926 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:16.559844017 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:16.776978016 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:16.777053118 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:16.781379938 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:16.781397104 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:16.781698942 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:16.789973974 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:16.835330963 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.025130033 CET49709443192.168.2.7142.250.186.68
                                                                                                                                  Oct 29, 2024 10:56:17.025171995 CET44349709142.250.186.68192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.025243044 CET49709443192.168.2.7142.250.186.68
                                                                                                                                  Oct 29, 2024 10:56:17.026061058 CET49709443192.168.2.7142.250.186.68
                                                                                                                                  Oct 29, 2024 10:56:17.026076078 CET44349709142.250.186.68192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.030246973 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.030267954 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.030301094 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.030329943 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:17.030358076 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.030400038 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:17.030411005 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:17.145411968 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.145437002 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.145489931 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:17.145504951 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.145545006 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:17.145565033 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:17.215264082 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.215290070 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.215297937 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.215356112 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.215361118 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.215365887 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.215394974 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.215410948 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.215440035 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.215456009 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.260759115 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.260783911 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.260855913 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:17.260878086 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.260924101 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:17.320395947 CET49710443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.320444107 CET4434971013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.320600986 CET49710443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.328111887 CET49710443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.328126907 CET4434971013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.331969976 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.331993103 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.332056999 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.332071066 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.332125902 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.332806110 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.333444118 CET49711443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.333472013 CET4434971113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.333570004 CET49711443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.334243059 CET49711443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.334256887 CET4434971113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.335519075 CET49712443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.335541964 CET4434971213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.335639000 CET49712443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.336169004 CET49712443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.336182117 CET4434971213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.342921019 CET49713443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.342952013 CET4434971313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.343050957 CET49713443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.343285084 CET49713443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.343297005 CET4434971313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.344146967 CET49714443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.344155073 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.344264984 CET49714443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.344827890 CET49714443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.344839096 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.360161066 CET49715443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:17.360171080 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.360338926 CET49715443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:17.360563040 CET49715443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:17.360578060 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.375332117 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.375960112 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.375984907 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.376059055 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:17.376108885 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:17.376116991 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.376164913 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:17.448849916 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.448877096 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.448956966 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.448966980 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.449024916 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.491264105 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.491288900 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.491355896 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:17.491379976 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.491408110 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:17.491430998 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:17.565735102 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.565754890 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.565818071 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.565826893 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.565888882 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.606575966 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.606600046 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.606689930 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:17.606704950 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.606762886 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:17.682528019 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.682557106 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.682636023 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.682646990 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.682697058 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.721690893 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.721715927 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.721810102 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:17.721833944 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.721873999 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:17.799139977 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.799166918 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.799283028 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.799292088 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.799334049 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.836821079 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.836858988 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.836944103 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:17.836967945 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.837021112 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:17.837038040 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:17.892422915 CET44349709142.250.186.68192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.892904997 CET49709443192.168.2.7142.250.186.68
                                                                                                                                  Oct 29, 2024 10:56:17.892920017 CET44349709142.250.186.68192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.894037962 CET44349709142.250.186.68192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.894117117 CET49709443192.168.2.7142.250.186.68
                                                                                                                                  Oct 29, 2024 10:56:17.898555994 CET49709443192.168.2.7142.250.186.68
                                                                                                                                  Oct 29, 2024 10:56:17.898670912 CET44349709142.250.186.68192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.915925980 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.915951967 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.916019917 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.916030884 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.916217089 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.916218042 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.916232109 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.916285992 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.916294098 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.916311026 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.917181015 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.928462029 CET49707443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.928479910 CET4434970713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.929142952 CET49716443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.929162979 CET4434971613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.929400921 CET49716443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.932177067 CET49716443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:17.932190895 CET4434971613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.951781988 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.951790094 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.951899052 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:17.951919079 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.951967001 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.024703979 CET49709443192.168.2.7142.250.186.68
                                                                                                                                  Oct 29, 2024 10:56:18.024713039 CET44349709142.250.186.68192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.047961950 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.047988892 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.048073053 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.048085928 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.048134089 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.069771051 CET4434971013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.078568935 CET4434971313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.079147100 CET4434971113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.079541922 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.088812113 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.088848114 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.088859081 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.088880062 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.088891029 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.088898897 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.088901997 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.088916063 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.088932991 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.088973999 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.088979959 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.090325117 CET49710443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.090336084 CET4434971013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.090758085 CET49714443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.090769053 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.091505051 CET4434971013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.091602087 CET49710443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.091734886 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.091789961 CET49714443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.108933926 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.108952045 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.109020948 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.109051943 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.109085083 CET49714443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.109114885 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.109147072 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.119472027 CET4434971213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.140585899 CET49711443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.140595913 CET4434971113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.141041040 CET4434971113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.151031017 CET49713443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.151042938 CET4434971313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.152313948 CET4434971313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.152338982 CET4434971313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.152473927 CET49713443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.152903080 CET49710443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.153021097 CET4434971013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.153371096 CET49712443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.153381109 CET4434971213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.153954983 CET4434971213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.154541016 CET49711443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.154786110 CET4434971113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.155843973 CET49713443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.155905008 CET4434971313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.156346083 CET49714443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.156361103 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.157291889 CET49712443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.157414913 CET4434971213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.166290998 CET49711443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.166434050 CET49713443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.166440964 CET4434971313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.166471958 CET49712443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.183060884 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.183080912 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.183206081 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.183238983 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.183298111 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.201896906 CET49709443192.168.2.7142.250.186.68
                                                                                                                                  Oct 29, 2024 10:56:18.201962948 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.207329988 CET4434971213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.207345009 CET4434971113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.208070040 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.208084106 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.208113909 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.208123922 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.208132982 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.208137989 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.208159924 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.208184958 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.208235979 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.261300087 CET49710443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.261312962 CET4434971013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.261346102 CET49714443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.297697067 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.297722101 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.297776937 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.297812939 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.297847986 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.297872066 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.298366070 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.298433065 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.298449039 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.298472881 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.298505068 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.298532963 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.302045107 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.302083015 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.302135944 CET49708443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.302151918 CET4434970813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.310581923 CET49713443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.327330112 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.327342987 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.327372074 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.327383041 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.327399969 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.327408075 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.327544928 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.411710978 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.446494102 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.446507931 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.446532965 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.446542025 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.446564913 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.446572065 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.446629047 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.450181007 CET49710443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.501843929 CET49715443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:18.501854897 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.506088018 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.506115913 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.506244898 CET49715443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:18.517568111 CET49715443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:18.517797947 CET49715443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:18.517800093 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.524543047 CET49717443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.524638891 CET4434971713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.524727106 CET49717443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.526998043 CET49718443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.527040005 CET4434971813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.527124882 CET49718443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.528407097 CET49719443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.528423071 CET4434971913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.528487921 CET49719443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.529388905 CET49720443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.529417992 CET4434972013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.529493093 CET49720443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.529750109 CET49717443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.529766083 CET4434971713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.530222893 CET49718443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.530249119 CET4434971813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.530390024 CET49719443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.530400038 CET4434971913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.530509949 CET49721443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.530550957 CET4434972113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.530606985 CET49721443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.530643940 CET49720443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.530658007 CET4434972013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.532383919 CET49721443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:18.532394886 CET4434972113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.559329987 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.565969944 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.565984011 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.566015959 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.566030025 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.566086054 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.566090107 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.566134930 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.610100985 CET49715443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:18.610109091 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.667936087 CET4434971613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.668278933 CET49716443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.668288946 CET4434971613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.669368029 CET4434971613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.669461966 CET49716443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.670048952 CET49716443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.670125961 CET4434971613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.670331001 CET49716443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.670337915 CET4434971613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.685249090 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.685271978 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.685327053 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.685334921 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.685376883 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.708950996 CET4434971213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.708981037 CET4434971213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.709028006 CET49712443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.709036112 CET4434971213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.709055901 CET4434971213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.709122896 CET49712443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.710004091 CET49712443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.710012913 CET4434971213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.710534096 CET49723443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.710555077 CET4434972313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.710623026 CET49723443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.711057901 CET49723443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.711072922 CET4434972313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.711242914 CET49715443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:18.722537994 CET4434971313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.722560883 CET4434971313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.722569942 CET4434971313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.722592115 CET4434971313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.722623110 CET49713443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.722631931 CET4434971313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.722671986 CET49713443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.722681046 CET4434971313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.722728014 CET49713443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.723484993 CET49713443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.723495960 CET4434971313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.746572971 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.759444952 CET49716443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.804400921 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.804423094 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.804503918 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.804514885 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.804563046 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.822827101 CET49715443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:18.852121115 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.852138996 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.852205038 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.852215052 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.852256060 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.863507986 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.863538980 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.863555908 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.863584042 CET49715443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:18.863600969 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.863620996 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.863641024 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.863651037 CET49715443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:18.863651037 CET49715443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:18.863689899 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.863743067 CET49715443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:18.863743067 CET49715443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:18.909754038 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.909779072 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.909786940 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.909820080 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.909831047 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.909842968 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.909849882 CET49714443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.909864902 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.909894943 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.909898043 CET49714443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.909921885 CET49714443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.917813063 CET4434971113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.917874098 CET4434971113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.917895079 CET4434971113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.917927980 CET49711443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.917937040 CET4434971113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.917956114 CET4434971113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.917973995 CET4434971113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.917984962 CET49711443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.917984962 CET49711443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.918009043 CET4434971113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.918025017 CET49711443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.918040037 CET49711443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.918062925 CET49711443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.918163061 CET4434971113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.971275091 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.971293926 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.971345901 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.971354961 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.971395969 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:18.980490923 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.980529070 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.980545998 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.980565071 CET49715443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:18.980587959 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.980606079 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.980618000 CET49715443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:18.980634928 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.980639935 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:18.980657101 CET49715443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:18.980679035 CET49715443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:18.980740070 CET49715443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:18.996968031 CET49671443192.168.2.7204.79.197.203
                                                                                                                                  Oct 29, 2024 10:56:19.022353888 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.022378922 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.022481918 CET49715443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:19.022490025 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.022597075 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.022664070 CET49715443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:19.027165890 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.027175903 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.027194977 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.027244091 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.027245045 CET49714443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.027288914 CET49714443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.027292967 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.027323008 CET49714443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.028489113 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.028496981 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.028529882 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.028561115 CET49714443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.028564930 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.028589010 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.028594971 CET49714443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.028599024 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.028619051 CET49714443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.028645039 CET49714443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.034573078 CET4434971113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.034595013 CET4434971113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.034661055 CET4434971113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.034662962 CET49711443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.034759045 CET49711443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.058350086 CET49711443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.058372021 CET4434971113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.066294909 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.066318989 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.066368103 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.066379070 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.066409111 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.066451073 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.074172974 CET49714443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.074186087 CET4434971413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.084019899 CET49715443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:19.084026098 CET44349715152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.184674025 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.184695959 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.184757948 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.184767962 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.184808969 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.186086893 CET49724443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:19.186119080 CET44349724152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.186188936 CET49724443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:19.186423063 CET49724443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:19.186439037 CET44349724152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.191742897 CET4434971613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.191757917 CET4434971613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.191807985 CET49716443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.191818953 CET4434971613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.192276001 CET4434971613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.192424059 CET49716443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.193056107 CET49716443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.193067074 CET4434971613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.195780039 CET49725443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.195869923 CET4434972513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.196201086 CET49725443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.196238995 CET49726443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.196260929 CET4434972613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.196316004 CET49726443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.196629047 CET49725443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.196671963 CET4434972513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.196686029 CET49726443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.196696997 CET4434972613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.250304937 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.250325918 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.250381947 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.250394106 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.250436068 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.269324064 CET4434971913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.269800901 CET49719443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.269851923 CET4434971913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.270277977 CET49719443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.270291090 CET4434971913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.271447897 CET4434972113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.271591902 CET4434972013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.271764994 CET49721443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.271775961 CET4434972113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.272135019 CET49721443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.272145987 CET4434972113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.272326946 CET49720443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.272347927 CET4434972013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.272703886 CET49720443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.272710085 CET4434972013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.273984909 CET4434971813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.274271965 CET49718443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.274291039 CET4434971813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.274610996 CET49718443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.274616957 CET4434971813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.275840998 CET4434971713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.276143074 CET49717443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.276174068 CET4434971713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.276525021 CET49717443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.276535034 CET4434971713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.329379082 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.329433918 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.329473972 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.329483032 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.329540014 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.407843113 CET4434971913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.407871008 CET4434971913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.407928944 CET4434971913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.407993078 CET49719443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.408075094 CET49719443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.408116102 CET4434972013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.408168077 CET4434972013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.408299923 CET49720443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.408301115 CET4434972013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.408349037 CET49720443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.408500910 CET49719443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.408543110 CET4434971913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.408591986 CET49719443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.408608913 CET4434971913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.409183979 CET49720443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.409198999 CET4434972013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.409209013 CET49720443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.409214973 CET4434972013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.409694910 CET4434971813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.409754992 CET4434971813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.409827948 CET49718443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.410381079 CET4434971713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.410413027 CET4434971713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.410465956 CET4434971713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.410466909 CET49717443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.410573959 CET49717443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.412224054 CET49727443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.412255049 CET4434972713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.412412882 CET49727443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.412837982 CET49718443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.412852049 CET4434971813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.413825989 CET49717443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.413844109 CET4434971713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.413875103 CET49717443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.413887024 CET4434971713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.414835930 CET49727443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.414848089 CET4434972713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.416493893 CET49728443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.416505098 CET4434972813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.416565895 CET49728443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.417140961 CET49728443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.417152882 CET4434972813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.418337107 CET49729443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.418369055 CET4434972913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.418426991 CET49729443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.418911934 CET49729443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.418926001 CET4434972913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.420030117 CET49730443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.420049906 CET4434973013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.420231104 CET49730443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.420733929 CET49730443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.420742035 CET4434973013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.420818090 CET4434972113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.421284914 CET4434972113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.421345949 CET49721443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.421478987 CET49721443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.421478987 CET49721443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.421499014 CET4434972113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.421509981 CET4434972113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.423191071 CET49731443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.423202991 CET4434973113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.423340082 CET49731443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.423724890 CET49731443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:19.423738003 CET4434973113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.423784971 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.423805952 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.423867941 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.423877001 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.423963070 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.442763090 CET4434972313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.443247080 CET49723443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.443255901 CET4434972313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.443600893 CET4434972313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.444096088 CET49723443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.444158077 CET4434972313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.444355965 CET49723443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.491338015 CET4434972313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.542792082 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.542814970 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.542864084 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.542876959 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.542908907 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.542939901 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.567926884 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.567945957 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.568048000 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.568058968 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.568247080 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.662987947 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.663064003 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.663078070 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.663122892 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.663146019 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.663180113 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.663821936 CET49706443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.663842916 CET4434970613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.667488098 CET49732443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.667537928 CET4434973213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.667634010 CET49732443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.674308062 CET49733443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.674340963 CET4434973313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.674611092 CET49733443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.674922943 CET49734443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.674931049 CET4434973413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.675074100 CET49734443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.675174952 CET49732443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.675192118 CET4434973213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.675328016 CET49733443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.675338984 CET4434973313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.675647020 CET49734443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.675661087 CET4434973413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.949486971 CET4434972613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.950256109 CET49726443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.950267076 CET4434972613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.951478958 CET4434972613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.951575994 CET49726443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.953480959 CET49726443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.953602076 CET4434972613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.953788042 CET49726443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.953794956 CET4434972613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.963157892 CET4434972313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.963237047 CET4434972313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.963587999 CET49723443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.970457077 CET49723443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.970474958 CET4434972313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.980716944 CET4434972513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.984533072 CET49725443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.984563112 CET4434972513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.984934092 CET4434972513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.985508919 CET49725443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.985573053 CET4434972513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:19.985980034 CET49725443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:19.997497082 CET49726443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.027335882 CET4434972513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.071717024 CET49736443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.071758032 CET4434973613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.071934938 CET49736443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.072532892 CET49737443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:20.072576046 CET44349737152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.072671890 CET49737443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:20.076749086 CET49736443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.076776028 CET4434973613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.077042103 CET49737443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:20.077059031 CET44349737152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.146059990 CET4434973013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.149888039 CET4434972913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.150760889 CET4434972713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.153153896 CET4434972813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.161885023 CET4434973113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.183295012 CET49677443192.168.2.720.50.201.200
                                                                                                                                  Oct 29, 2024 10:56:20.198910952 CET49729443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.198913097 CET49730443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.199124098 CET49727443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.199124098 CET49728443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.214641094 CET49731443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.236300945 CET44349724152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.292212963 CET49724443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:20.409728050 CET4434973313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.415282011 CET49733443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.415296078 CET4434973313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.415430069 CET49724443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:20.415448904 CET44349724152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.415884018 CET49738443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:20.415906906 CET44349738152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.415966034 CET49738443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:20.416426897 CET4434973313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.416439056 CET49738443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:20.416450024 CET44349738152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.416491985 CET49733443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.416676044 CET44349724152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.416690111 CET44349724152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.416737080 CET49724443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:20.420538902 CET49733443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.420624018 CET4434973313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.421423912 CET49724443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:20.421559095 CET44349724152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.422591925 CET49733443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.422599077 CET4434973313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.422887087 CET49724443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:20.422894001 CET44349724152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.433378935 CET4434973413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.439289093 CET49734443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.439302921 CET4434973413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.440403938 CET4434973413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.440486908 CET49734443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.441210985 CET49734443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.441277981 CET4434973413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.441457987 CET49734443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.441463947 CET4434973413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.448529959 CET49731443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.448550940 CET4434973113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.448956966 CET49731443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.448961020 CET4434973113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.449486017 CET49730443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.449505091 CET4434973013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.449903965 CET49730443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.449920893 CET4434973013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.450207949 CET49729443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.450225115 CET4434972913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.451174974 CET49729443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.451180935 CET4434972913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.451766968 CET49727443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.451776028 CET4434972713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.452349901 CET49728443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.452349901 CET49727443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.452362061 CET4434972813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.452369928 CET4434972713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.452799082 CET49728443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.452804089 CET4434972813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.457242012 CET4434973213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.458200932 CET49732443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.458209991 CET4434973213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.458616972 CET4434973213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.459882975 CET49732443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.459952116 CET4434973213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.460011959 CET49732443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.473154068 CET49733443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.473156929 CET49724443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:20.489283085 CET49734443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.507333994 CET4434973213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.513520956 CET4434972513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.513545036 CET4434972513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.513607979 CET49725443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.513621092 CET4434972513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.513662100 CET49725443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.513739109 CET4434972513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.513802052 CET4434972513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.513844013 CET49725443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.514750957 CET49725443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.514761925 CET4434972513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.514772892 CET49725443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.514826059 CET49725443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.515558004 CET49739443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.515587091 CET4434973913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.515841961 CET49739443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.516170979 CET49739443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.516186953 CET4434973913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.555188894 CET49740443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.555221081 CET4434974013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.555471897 CET49740443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.555655956 CET49740443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.555670023 CET4434974013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.574377060 CET4434973113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.574434996 CET4434973113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.574495077 CET49731443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.574532986 CET4434973013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.574613094 CET4434973013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.574668884 CET49730443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.574758053 CET49730443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.574767113 CET4434973013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.574786901 CET49731443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.574791908 CET49730443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.574798107 CET4434973013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.574801922 CET4434973113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.574807882 CET49731443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.574812889 CET4434973113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.575665951 CET4434972913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.575727940 CET4434972913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.575920105 CET49729443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.576100111 CET49729443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.576107979 CET4434972913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.576117992 CET49729443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.576122046 CET4434972913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.578500032 CET49741443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.578528881 CET4434974113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.578727007 CET4434972713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.578769922 CET49741443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.578788996 CET4434972713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.578911066 CET49727443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.579117060 CET49727443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.579122066 CET4434972713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.579206944 CET49742443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.579227924 CET4434974213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.579278946 CET49727443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.579283953 CET4434972713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.579288960 CET49743443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.579289913 CET49742443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.579297066 CET4434974313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.579345942 CET49743443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.579417944 CET49742443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.579432964 CET4434974213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.579492092 CET49741443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.579504967 CET4434974113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.579601049 CET4434972813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.579627991 CET49743443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.579641104 CET4434974313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.579654932 CET4434972813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.579785109 CET49728443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.579890013 CET49728443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.579890013 CET49728443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.579896927 CET4434972813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.579904079 CET4434972813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.581971884 CET49744443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.581983089 CET4434974413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.582150936 CET49744443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.582215071 CET49745443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.582237959 CET4434974513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.582293034 CET49745443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.582405090 CET49745443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.582416058 CET4434974513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.582542896 CET49744443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:20.582555056 CET4434974413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.605763912 CET4434972613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.605787992 CET4434972613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.605796099 CET4434972613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.605825901 CET4434972613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.605854034 CET4434972613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.605868101 CET49726443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.605880022 CET4434972613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.605890989 CET4434972613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.605931997 CET49726443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.605931997 CET49726443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.607605934 CET49726443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.607614994 CET4434972613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.607959032 CET49746443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.607981920 CET4434974613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.608051062 CET49746443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.608652115 CET49746443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.608669043 CET4434974613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.613184929 CET49747443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.613218069 CET4434974713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.613327026 CET49747443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.613487959 CET49747443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.613502026 CET4434974713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.657215118 CET44349724152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.703970909 CET49724443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:20.775789976 CET44349724152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.775808096 CET44349724152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.775829077 CET44349724152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.775837898 CET44349724152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.775871992 CET44349724152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.775878906 CET49724443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:20.775892973 CET44349724152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.775935888 CET49724443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:20.775974989 CET49724443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:20.799550056 CET4434973613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.799840927 CET49736443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.799854040 CET4434973613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.800173044 CET4434973613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.800653934 CET49736443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.800725937 CET4434973613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.800885916 CET49736443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.843368053 CET4434973613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.894686937 CET44349724152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.894730091 CET44349724152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.894793034 CET44349724152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.894794941 CET49724443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:20.894833088 CET49724443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:20.894840956 CET44349724152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.894850969 CET44349724152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.894859076 CET49724443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:20.894882917 CET49724443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:20.896094084 CET44349724152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.896178007 CET49724443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:20.896186113 CET44349724152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.896260977 CET44349724152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.896476030 CET49724443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:20.896644115 CET49724443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:20.896657944 CET44349724152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.942089081 CET4434973313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.942143917 CET4434973313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.942305088 CET4434973313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.942356110 CET49733443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.943030119 CET49733443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.943048000 CET4434973313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.943479061 CET49748443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.943512917 CET4434974813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.943726063 CET49748443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.944336891 CET49748443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.944348097 CET4434974813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.947436094 CET49749443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.947469950 CET4434974913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.947576046 CET49749443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.947782040 CET49749443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.947803974 CET4434974913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.974875927 CET4434973413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.974905968 CET4434973413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.974915028 CET4434973413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.974934101 CET4434973413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.974970102 CET49734443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.974988937 CET4434973413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.975035906 CET49734443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.975217104 CET4434973413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.975400925 CET49734443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.976479053 CET49734443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.976497889 CET4434973413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.976511955 CET49734443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.976541996 CET49734443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.976792097 CET49750443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.976810932 CET4434975013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.977106094 CET49750443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.977704048 CET49750443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.977718115 CET4434975013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.984630108 CET49751443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.984657049 CET4434975113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.984749079 CET49751443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.984913111 CET49751443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:20.984935045 CET4434975113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.126785040 CET44349737152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.127168894 CET49737443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.127182961 CET44349737152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.128285885 CET44349737152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.128407955 CET49737443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.128812075 CET49737443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.128875971 CET49737443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.128879070 CET44349737152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.175334930 CET44349737152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.175611973 CET49737443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.175637007 CET44349737152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.218364954 CET4434973213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.218391895 CET4434973213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.218427896 CET4434973213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.218472958 CET49732443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.218498945 CET4434973213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.218518019 CET49732443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.218566895 CET49732443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.220068932 CET4434973213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.220135927 CET4434973213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.220146894 CET4434973213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.220166922 CET49732443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.220199108 CET49732443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.220566034 CET49732443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.220581055 CET4434973213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.222266912 CET49737443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.239532948 CET4434973913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.239923954 CET49739443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.239942074 CET4434973913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.240298986 CET4434973913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.243168116 CET49739443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.243253946 CET4434973913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.243710041 CET49739443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.287377119 CET4434973913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.298959970 CET4434974013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.299277067 CET49740443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.299292088 CET4434974013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.300379992 CET4434974013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.300543070 CET49740443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.300874949 CET49740443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.300936937 CET4434974013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.300972939 CET49740443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.309134960 CET4434974313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.309731007 CET49743443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.309760094 CET4434974313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.310301065 CET49743443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.310307026 CET4434974313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.311702013 CET4434974213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.312032938 CET49742443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.312052011 CET4434974213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.312391043 CET49742443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.312397003 CET4434974213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.319907904 CET4434974513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.320348978 CET49745443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.320416927 CET4434974513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.320794106 CET49745443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.320810080 CET4434974513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.324373007 CET4434974113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.324407101 CET4434974413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.325109005 CET49741443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.325124979 CET4434974113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.325352907 CET49744443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.325378895 CET4434974413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.325743914 CET49741443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.325748920 CET4434974113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.325864077 CET49744443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.325871944 CET4434974413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.343337059 CET4434974013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.350182056 CET49740443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.350193024 CET4434974013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.362482071 CET44349737152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.364120007 CET4434974713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.364357948 CET49747443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.364368916 CET4434974713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.368244886 CET4434974713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.368356943 CET49747443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.368838072 CET49747443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.369002104 CET49747443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.369010925 CET4434974713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.378921032 CET4434974613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.379194975 CET49746443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.379206896 CET4434974613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.379653931 CET4434974613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.379977942 CET49746443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.380090952 CET49746443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.380098104 CET4434974613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.396497011 CET49740443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.411746979 CET49747443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.411758900 CET4434974713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.411762953 CET49737443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.423336029 CET4434974613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.435097933 CET49746443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.445372105 CET4434974313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.445440054 CET4434974313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.445544958 CET49743443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.449321985 CET4434974513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.449573994 CET4434974513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.449644089 CET49745443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.449945927 CET44349738152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.455636978 CET4434974413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.455722094 CET4434974113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.455915928 CET4434974113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.456259966 CET4434974413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.456332922 CET49741443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.458340883 CET49744443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.458847046 CET49747443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.460809946 CET49743443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.460819006 CET4434974313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.462125063 CET49745443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.462150097 CET4434974513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.462174892 CET49745443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.462188005 CET4434974513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.465210915 CET49738443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.465223074 CET44349738152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.466033936 CET49744443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.466052055 CET4434974413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.466062069 CET49744443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.466068029 CET4434974413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.466074944 CET49741443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.466074944 CET49741443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.466082096 CET4434974113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.466089964 CET4434974113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.466367960 CET44349738152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.466438055 CET49738443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.467021942 CET49738443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.467092991 CET44349738152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.467169046 CET49738443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.469850063 CET49752443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.469877005 CET4434975213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.469958067 CET49752443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.470027924 CET49753443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.470037937 CET4434975313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.470113039 CET49753443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.470156908 CET49754443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.470166922 CET4434975413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.470238924 CET49754443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.470329046 CET49752443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.470343113 CET4434975213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.470508099 CET49753443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.470519066 CET4434975313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.470520973 CET49754443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.470532894 CET4434975413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.470973015 CET49755443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.470983028 CET4434975513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.471227884 CET49755443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.471299887 CET49755443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.471318960 CET4434975513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.481959105 CET44349737152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.481967926 CET44349737152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.481990099 CET44349737152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.481997967 CET44349737152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.482022047 CET44349737152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.482058048 CET49737443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.482079029 CET44349737152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.482120037 CET49737443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.482120037 CET49737443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.482558012 CET44349737152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.482630014 CET44349737152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.482649088 CET49737443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.482775927 CET49737443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.483141899 CET49737443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.483155966 CET44349737152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.486943960 CET49756443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.486974955 CET44349756152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.487076044 CET49756443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.487293959 CET49756443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.487333059 CET44349756152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.511337042 CET44349738152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.522847891 CET49738443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.522864103 CET44349738152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.560218096 CET4434973613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.560241938 CET4434973613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.560265064 CET4434973613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.560338020 CET49736443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.560353041 CET4434973613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.560368061 CET49736443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.560477018 CET49736443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.561650991 CET4434973613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.561686993 CET4434973613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.561721087 CET4434973613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.561726093 CET49736443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.561762094 CET49736443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.561856031 CET49736443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.562222004 CET49736443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.562236071 CET4434973613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.562992096 CET49738443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.648092985 CET4434974213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.648181915 CET4434974213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.648415089 CET49742443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.648444891 CET49742443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.648462057 CET4434974213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.648471117 CET49742443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.648478985 CET4434974213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.651093960 CET49757443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.651138067 CET4434975713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.651330948 CET49757443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.651477098 CET49757443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:21.651509047 CET4434975713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.683362007 CET4434974813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.683635950 CET49748443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.683646917 CET4434974813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.684870005 CET4434974813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.686357021 CET49748443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.686518908 CET49748443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.686532974 CET4434974813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.694622993 CET44349738152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.695573092 CET44349738152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.695580959 CET44349738152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.695601940 CET44349738152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.695616007 CET44349738152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.695636988 CET44349738152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.695640087 CET49738443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.695683002 CET49738443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.700773954 CET4434974913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.709429026 CET49749443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.709444046 CET4434974913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.709808111 CET49738443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:21.709822893 CET44349738152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.711289883 CET4434975013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.711523056 CET49750443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.711532116 CET4434975013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.712595940 CET4434975013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.712667942 CET49750443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.712996006 CET49750443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.713063955 CET4434975013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.713198900 CET49750443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.713206053 CET4434975013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.713401079 CET4434974913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.713555098 CET49749443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.713856936 CET49749443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.713989973 CET49749443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.714046001 CET4434974913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.721879959 CET4434975113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.722227097 CET49751443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.722239971 CET4434975113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.723278999 CET4434975113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.723335981 CET49751443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.723701000 CET49751443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.723773003 CET4434975113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.724253893 CET49751443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.724265099 CET4434975113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.733210087 CET49748443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.753602028 CET49750443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.769506931 CET49749443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.769506931 CET49751443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.769524097 CET4434974913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.797797918 CET4434974713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.797858953 CET4434974713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.797879934 CET4434974713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.797907114 CET4434974713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.797945976 CET4434974713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.797965050 CET4434974713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.797991037 CET49747443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.797991037 CET49747443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.797991991 CET49747443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.798015118 CET49747443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.798017979 CET4434974713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.798221111 CET4434974713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.798286915 CET49747443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.798778057 CET49747443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.798794985 CET4434974713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.815695047 CET49749443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.819195032 CET4434974013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.819338083 CET4434974013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.819432974 CET49740443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.819447041 CET4434974013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.819505930 CET4434974013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:21.819539070 CET49740443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.819633007 CET49740443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.824722052 CET49740443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:21.824750900 CET4434974013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.009659052 CET4434973913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.009686947 CET4434973913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.009702921 CET4434973913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.009771109 CET49739443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.009788036 CET4434973913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.009838104 CET49739443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.010040998 CET4434973913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.010121107 CET49739443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.010128021 CET4434973913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.010268927 CET49739443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.011447906 CET49739443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.011462927 CET4434973913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.015110970 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.015150070 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.015310049 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.015753031 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.015799999 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.015875101 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.015983105 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.015997887 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.016129971 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.016141891 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.016901970 CET49760443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.016927004 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.017010927 CET49760443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.017584085 CET49760443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.017596960 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.147166967 CET4434974613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.147192955 CET4434974613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.147203922 CET4434974613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.147224903 CET4434974613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.147238016 CET4434974613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.147247076 CET4434974613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.147253036 CET49746443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.147263050 CET4434974613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.147322893 CET49746443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.151305914 CET4434974613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.151352882 CET4434974613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.151376963 CET49746443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.151382923 CET4434974613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.151392937 CET4434974613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.151408911 CET49746443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.151439905 CET49746443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.151839018 CET49746443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.151850939 CET4434974613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.157237053 CET49761443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.157273054 CET4434976113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.160603046 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:22.160604954 CET49761443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.160604954 CET49761443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.160625935 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.160634995 CET4434976113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.160733938 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:22.161000967 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:22.161015034 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.201220989 CET4434975413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.202847958 CET4434975213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.202934980 CET49754443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.202950001 CET4434975413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.203423977 CET49754443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.203428030 CET4434975413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.203686953 CET49752443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.203699112 CET4434975213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.203994989 CET49752443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.203999043 CET4434975213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.207245111 CET4434974813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.207705975 CET4434974813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.207775116 CET49748443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.208070040 CET4434975513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.209389925 CET49755443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.209413052 CET4434975513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.210031033 CET49755443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.210037947 CET4434975513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.210433006 CET49748443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.210447073 CET4434974813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.212763071 CET4434975313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.213287115 CET49753443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.213304996 CET4434975313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.213807106 CET49753443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.213814020 CET4434975313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.214855909 CET49763443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.214895010 CET4434976313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.214993000 CET49763443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.215276957 CET49763443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.215291023 CET4434976313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.216099977 CET4434974913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.216126919 CET4434974913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.216197014 CET49749443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.216212034 CET4434974913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.216464043 CET4434974913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.216523886 CET49749443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.217127085 CET49749443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.217144012 CET4434974913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.223648071 CET49764443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.223669052 CET4434976413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.223778009 CET49764443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.224050045 CET49764443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.224064112 CET4434976413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.232539892 CET4434975013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.232569933 CET4434975013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.232578039 CET4434975013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.232616901 CET4434975013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.232651949 CET49750443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.232661963 CET4434975013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.232876062 CET49750443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.232981920 CET4434975013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.233041048 CET4434975013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.233210087 CET49750443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.234046936 CET49750443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.234051943 CET4434975013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.237778902 CET49765443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.237807989 CET4434976513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.238095999 CET49765443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.238198996 CET49765443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.238212109 CET4434976513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.244848967 CET4434975113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.244916916 CET4434975113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.244937897 CET4434975113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.245014906 CET49751443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.245014906 CET49751443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.245026112 CET4434975113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.245141029 CET4434975113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.245244026 CET49751443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.247522116 CET49766443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.247550964 CET4434976613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.247603893 CET49766443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.247885942 CET49766443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.247911930 CET4434976613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.248779058 CET49751443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.248790026 CET4434975113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.333224058 CET4434975413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.333538055 CET4434975413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.333605051 CET49754443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.333867073 CET49754443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.333867073 CET49754443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.333883047 CET4434975413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.333892107 CET4434975413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.334109068 CET4434975213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.335032940 CET4434975213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.335113049 CET49752443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.335722923 CET49752443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.335733891 CET4434975213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.335782051 CET49752443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.335788012 CET4434975213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.337614059 CET4434975513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.337734938 CET4434975513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.337843895 CET49755443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.338219881 CET49755443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.338219881 CET49755443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.338237047 CET4434975513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.338248014 CET4434975513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.343040943 CET49767443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.343055010 CET4434976713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.343166113 CET49767443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.345129013 CET49768443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.345153093 CET4434976813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.345216990 CET49768443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.345283031 CET4434975313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.345434904 CET4434975313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.345499992 CET49753443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.347054005 CET49769443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.347084999 CET4434976913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.347215891 CET49769443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.347460985 CET49767443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.347472906 CET4434976713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.347767115 CET49769443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.347779036 CET4434976913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.347990036 CET49768443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.348005056 CET4434976813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.348417997 CET49753443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.348417997 CET49753443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.348427057 CET4434975313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.348434925 CET4434975313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.351243973 CET49770443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.351268053 CET4434977013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.351409912 CET49770443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.351716995 CET49770443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.351732016 CET4434977013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.379148960 CET4434975713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.380314112 CET49757443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.380333900 CET4434975713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.380770922 CET49757443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.380775928 CET4434975713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.509435892 CET4434975713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.509500980 CET4434975713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.509577990 CET49757443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:22.529033899 CET44349756152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.573849916 CET49756443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:22.756459951 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.763434887 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.764682055 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.801378012 CET49760443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.810214043 CET4434971013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.810311079 CET4434971013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.810380936 CET49710443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.816790104 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.817987919 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.898226976 CET4434976113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.947668076 CET49761443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:22.952147961 CET4434976313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.970944881 CET4434976513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.981900930 CET4434976613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:22.991982937 CET4434976413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.000720978 CET49763443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.013921022 CET49765443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.029819965 CET49766443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.042601109 CET49764443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.067106962 CET49756443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.067157984 CET44349756152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.067507029 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.067533970 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.067665100 CET44349756152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.067667007 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.067682981 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.067950964 CET49760443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.067967892 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.068051100 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.068167925 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.068310976 CET49761443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.068325996 CET4434976113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.068804979 CET49766443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.068809986 CET4434976613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.069042921 CET49765443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.069053888 CET4434976513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.069179058 CET49763443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.069185972 CET4434976313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.069224119 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.069293976 CET49760443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.069396973 CET4434976613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.069539070 CET4434976113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.069549084 CET4434976113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.069618940 CET49761443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.069710970 CET49764443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.069715023 CET4434976413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.070209980 CET4434976513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.070281982 CET49765443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.070300102 CET4434976413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.070833921 CET49756443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.070935965 CET44349756152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.071225882 CET4434976813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.072362900 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.072441101 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.072901011 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.072973967 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.073021889 CET4434976313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.073141098 CET49763443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.073210001 CET49766443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.073291063 CET4434976613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.078955889 CET4434976913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.087984085 CET4434977013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.109009981 CET49760443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.109112978 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.110148907 CET49761443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.110342979 CET4434976113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.111169100 CET49765443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.111282110 CET4434976513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.111807108 CET49764443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.112086058 CET4434976413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.112410069 CET49763443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.112612963 CET4434976313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.112890005 CET49756443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.113190889 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.113260984 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.113540888 CET49766443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.113714933 CET49760443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.113729954 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.113835096 CET49761443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.113848925 CET4434976113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.113883972 CET49765443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.113897085 CET4434976513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.114185095 CET49764443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.114404917 CET49763443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.114418983 CET4434976313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.116533995 CET49757443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.116533995 CET49757443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.116550922 CET4434975713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.116559982 CET4434975713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.120922089 CET4434976713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.123353004 CET49768443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.123517990 CET49769443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.139014006 CET49770443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.147202969 CET49768443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.147211075 CET4434976813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.148395061 CET49768443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.148405075 CET4434976813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.149004936 CET49769443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.149012089 CET4434976913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.149792910 CET49769443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.149800062 CET4434976913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.151051998 CET49770443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.151058912 CET4434977013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.151755095 CET49770443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.151760101 CET4434977013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.153803110 CET49765443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.153805017 CET49760443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.153810024 CET49761443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.153898954 CET49763443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.155123949 CET49767443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.155142069 CET4434976713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.155363083 CET44349756152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.156012058 CET49767443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.156018019 CET4434976713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.159332991 CET4434976613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.159352064 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.159362078 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.159373045 CET4434976413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.160238981 CET49771443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.160262108 CET4434977113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.160336018 CET49771443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.160537004 CET49771443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.160548925 CET4434977113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.210690975 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.212182045 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.212203026 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.212554932 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.213870049 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.213934898 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.214559078 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.255332947 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.272778034 CET4434976813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.272835970 CET4434976813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.272942066 CET49768443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.274847031 CET49768443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.274872065 CET4434976813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.274883032 CET49768443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.274889946 CET4434976813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.275485039 CET4434976913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.275540113 CET4434976913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.275603056 CET49769443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.276148081 CET4434977013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.276338100 CET4434977013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.276381969 CET49770443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.279975891 CET49769443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.279975891 CET49769443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.279997110 CET4434976913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.280008078 CET4434976913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.281905890 CET49770443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.281919003 CET4434977013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.281932116 CET49770443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.281936884 CET4434977013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.289299011 CET4434976713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.289397001 CET4434976713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.289443016 CET49767443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.292490005 CET49772443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.292506933 CET4434977213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.292603016 CET49772443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.294037104 CET49767443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.294047117 CET4434976713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.294055939 CET49767443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.294064999 CET4434976713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.299276114 CET49773443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.299309015 CET4434977313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.299397945 CET49773443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.299643993 CET49772443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.299658060 CET4434977213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.302054882 CET49774443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.302064896 CET4434977413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.302130938 CET49774443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.302968979 CET49775443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.302990913 CET4434977513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.303173065 CET49775443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.303719997 CET49775443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.303733110 CET4434977513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.304506063 CET49773443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.304517984 CET4434977313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.304613113 CET49774443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.304621935 CET4434977413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.341600895 CET44349756152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.347281933 CET49710443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.347300053 CET4434971013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.385668039 CET49756443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.447525978 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.458580971 CET44349756152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.458595037 CET44349756152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.458663940 CET49756443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.458672047 CET44349756152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.458688021 CET44349756152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.458714962 CET49756443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.458730936 CET44349756152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.458739042 CET44349756152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.458767891 CET49756443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.458796978 CET49756443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.459100962 CET44349756152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.459156036 CET49756443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.459161997 CET44349756152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.459177971 CET44349756152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.459230900 CET49756443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.469950914 CET49756443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.469966888 CET44349756152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.499602079 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.566658020 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.566688061 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.566703081 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.566730022 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.566730976 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.566740036 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.566757917 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.566848040 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.566848040 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.566863060 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.566956997 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.620450974 CET4434976113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.620487928 CET4434976113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.620495081 CET4434976113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.620563030 CET49761443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.620573997 CET4434976113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.620620012 CET49761443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.621015072 CET4434976113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.621077061 CET4434976113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.621131897 CET49761443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.625447989 CET4434976613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.625941992 CET4434976613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.625997066 CET49766443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.630028963 CET4434976513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.630052090 CET4434976513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.630060911 CET4434976513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.630079031 CET4434976513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.630131006 CET49765443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.630146980 CET4434976513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.630477905 CET49765443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.633836985 CET4434976513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.633908987 CET49765443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.635437965 CET4434976413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.635481119 CET4434976413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.635493040 CET4434976413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.635519981 CET4434976413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.635533094 CET4434976413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.635536909 CET49764443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.635555029 CET4434976413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.635595083 CET49764443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.635595083 CET49764443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.635607004 CET4434976413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.635659933 CET4434976413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.635703087 CET49764443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.652687073 CET49766443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.652698994 CET4434976613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.657016993 CET49764443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.657022953 CET4434976413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.658087015 CET49761443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.658112049 CET4434976113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.662899971 CET49765443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.662899971 CET49765443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.662926912 CET4434976513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.663017988 CET49765443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.673513889 CET49776443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.673543930 CET4434977613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.673602104 CET49776443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.674124956 CET49776443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.674134970 CET4434977613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.679008007 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.679042101 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.679107904 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.679361105 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.679377079 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.685625076 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.685647011 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.685700893 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.685714006 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.685781002 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.685781002 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.749439955 CET4434976313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.749463081 CET4434976313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.749495029 CET4434976313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.749515057 CET4434976313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.749555111 CET4434976313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.749578953 CET49763443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.749578953 CET49763443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.749588966 CET4434976313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.749600887 CET49763443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.749624014 CET4434976313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.749634981 CET49763443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.749706030 CET49763443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.749722004 CET4434976313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.749782085 CET4434976313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.749871016 CET49763443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.804493904 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.804517984 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.804658890 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.804658890 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.804675102 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.804785013 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.823905945 CET49763443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.823945999 CET4434976313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.828918934 CET49778443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.828948021 CET4434977813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.829044104 CET49778443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.829229116 CET49778443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.829251051 CET4434977813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.852876902 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.852905035 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.852912903 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.852952957 CET49760443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.852967024 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.852977037 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.852986097 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.853035927 CET49760443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.853035927 CET49760443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.853043079 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.853053093 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.853091955 CET49760443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.854413986 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.854435921 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.854444027 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.854471922 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.854480982 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.854482889 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.854490042 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.854506969 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.854515076 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.854526043 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.854578018 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.890239954 CET4434977113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.890836954 CET49771443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.890850067 CET4434977113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.891357899 CET49771443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:23.891362906 CET4434977113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.944072962 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.944097996 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.944201946 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.944219112 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.944268942 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:23.970613003 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.970623970 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.970670938 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.970716000 CET49760443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.970716953 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.970733881 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.970797062 CET49760443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.970797062 CET49760443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.973057032 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.973078966 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.973164082 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.973164082 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:23.973179102 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:23.973227024 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.020986080 CET4434977113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.021163940 CET4434977113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.021218061 CET49771443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.021524906 CET49771443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.021526098 CET49771443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.021533966 CET4434977113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.021542072 CET4434977113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.024656057 CET49779443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.024686098 CET4434977913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.024764061 CET49779443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.024928093 CET49779443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.024940014 CET4434977913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.026015997 CET4434977213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.026448011 CET49772443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.026468039 CET4434977213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.026951075 CET49772443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.026957989 CET4434977213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.046731949 CET4434977313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.047424078 CET49773443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.047456980 CET4434977313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.048090935 CET49773443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.048098087 CET4434977313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.062763929 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.062789917 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.062910080 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.062910080 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.062927008 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.063060999 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.067296028 CET4434977413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.067703009 CET49774443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.067717075 CET4434977413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.068187952 CET49774443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.068192005 CET4434977413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.078803062 CET4434977513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.079277992 CET49775443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.079303980 CET4434977513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.079699039 CET49775443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.079710007 CET4434977513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.088515043 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.088541031 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.088591099 CET49760443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.088601112 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.088650942 CET49760443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.090240955 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.090275049 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.090286970 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.090312958 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.090325117 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.090326071 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.090336084 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.090356112 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.090368986 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.090413094 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.090420961 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.090425014 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.091726065 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.091758013 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.091803074 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.091825962 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.091845036 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.091875076 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.142680883 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.156166077 CET4434977213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.156310081 CET4434977213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.156618118 CET49772443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.156618118 CET49772443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.156657934 CET49772443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.156663895 CET4434977213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.160238981 CET49780443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.160274029 CET4434978013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.160495043 CET49780443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.170919895 CET49780443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.170936108 CET4434978013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.178450108 CET4434977313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.178944111 CET4434977313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.179121017 CET49773443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.179121017 CET49773443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.179163933 CET49773443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.179174900 CET4434977313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.181544065 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.181571007 CET49781443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.181572914 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.181590080 CET4434978113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.181694031 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.181694031 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.181703091 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.181726933 CET49781443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.181889057 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.182040930 CET49781443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.182054996 CET4434978113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.198679924 CET4434977413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.198745966 CET4434977413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.200644970 CET49774443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.200644970 CET49774443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.200664043 CET49774443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.200670004 CET4434977413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.206068039 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.206099033 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.206165075 CET49760443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.206176996 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.206231117 CET49760443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.206231117 CET49760443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.209768057 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.209783077 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.209814072 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.209824085 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.209914923 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.209928989 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.209958076 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.210083961 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.210200071 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.210226059 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.210278034 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.210299015 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.210314035 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.210727930 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.214912891 CET4434977513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.215003967 CET4434977513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.215128899 CET49775443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.215785027 CET49775443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.215800047 CET4434977513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.216006994 CET49775443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.216015100 CET4434977513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.232564926 CET49784443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.232606888 CET4434978413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.232680082 CET49784443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.234608889 CET49784443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.234623909 CET4434978413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.238749027 CET49785443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.238770008 CET4434978513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.239190102 CET49785443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.240376949 CET49785443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.240387917 CET4434978513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.247056007 CET49786443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.247090101 CET4434978613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.247320890 CET49786443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.248235941 CET49787443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.248245001 CET49786443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.248260021 CET4434978613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.248260021 CET4434978713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.248383999 CET49787443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.249087095 CET49787443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.249102116 CET4434978713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.249404907 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.249479055 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.249497890 CET49760443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.249499083 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.249593973 CET49760443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.253278017 CET49788443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.253300905 CET4434978813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.253464937 CET49788443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.254034996 CET49788443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.254040956 CET49760443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.254045963 CET4434978813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.254049063 CET4434976013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.265384912 CET49789443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.265410900 CET4434978913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.265492916 CET49789443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.266385078 CET49789443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.266396046 CET4434978913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.266413927 CET49790443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.266427040 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.266498089 CET49790443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.266937017 CET49790443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.266947985 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.279092073 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.279118061 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.279256105 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.279269934 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.279402971 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.320672035 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.320703983 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.320877075 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.320887089 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.321137905 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.329022884 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.329044104 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.329152107 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.329164028 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.329176903 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.329181910 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.329219103 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.329232931 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.329236984 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.329257011 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.329262018 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.329288960 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.329341888 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.408999920 CET4434977613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.409874916 CET49776443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.409913063 CET4434977613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.410289049 CET4434977613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.411684990 CET49776443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.411781073 CET4434977613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.415263891 CET49776443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.439320087 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.439343929 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.439676046 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.439690113 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.439915895 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.442326069 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.446702003 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.446717978 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.447251081 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.447629929 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.447659969 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.447767019 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.447767019 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.447797060 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.447949886 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.448517084 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.448542118 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.448672056 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.448695898 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.448957920 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.449021101 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.449062109 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.449384928 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.459336996 CET4434977613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.465845108 CET49776443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.494043112 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.494088888 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.494138956 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.494164944 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.494271994 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.495338917 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.495914936 CET49758443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.495934963 CET4434975813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.538566113 CET49791443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.538568020 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.538589001 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.538599968 CET4434979113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.539061069 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.539087057 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.539122105 CET49791443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.539155006 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.539386988 CET49791443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.539407969 CET4434979113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.543809891 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.543844938 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.544083118 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.546628952 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.546643019 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.559797049 CET4434977813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.560306072 CET49778443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.560329914 CET4434977813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.561863899 CET4434977813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.562021971 CET49778443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.562589884 CET49778443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.562681913 CET4434977813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.566715956 CET49778443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.567876101 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.567897081 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.568319082 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.568341970 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.571115017 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.611335039 CET4434977813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.619889975 CET49778443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.619910002 CET4434977813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.657095909 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.657119989 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.657211065 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.657227993 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.657325029 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.670660019 CET49778443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.677886963 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.677942038 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.678069115 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.678069115 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.678077936 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.679292917 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.687072992 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.687098980 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.687200069 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.687200069 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.687222958 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.691163063 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.754426003 CET4434977913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.755204916 CET49779443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.755232096 CET4434977913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.756002903 CET49779443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.756031036 CET4434977913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.795977116 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.796000004 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.796139002 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.796158075 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.796344995 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.806371927 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.806401014 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.806577921 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.806598902 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.806890965 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.848447084 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.848467112 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.848598957 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.848619938 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.848726034 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.887029886 CET4434977913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.887109995 CET4434977913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.887520075 CET49779443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.887520075 CET49779443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.887687922 CET49779443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.887703896 CET4434977913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.890707970 CET49794443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.890749931 CET4434979413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.891149998 CET49794443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.891354084 CET49794443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.891376019 CET4434979413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.895483971 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.895504951 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.895788908 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.895813942 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.896145105 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.904483080 CET4434978013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.905081987 CET49780443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.905096054 CET4434978013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.907109022 CET49780443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.907113075 CET4434978013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.922554016 CET4434978113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.923223019 CET49781443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.923240900 CET4434978113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.923583031 CET49781443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.923588037 CET4434978113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.946980953 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.947021008 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.947102070 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.947123051 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.947263956 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.950844049 CET49759443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:24.950874090 CET4434975913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.968807936 CET4434978513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.975358009 CET4434978413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.984833956 CET4434978613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.986727953 CET4434978813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.989154100 CET49785443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.989173889 CET4434978513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.989924908 CET49785443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.989929914 CET4434978513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.990147114 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.992166042 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.992191076 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.992366076 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.992366076 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.992382050 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.992527962 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:24.993695974 CET49784443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.993731022 CET4434978413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.995440006 CET49784443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:24.995455027 CET4434978413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:24.999147892 CET4434978713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.000606060 CET4434978913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.002075911 CET49786443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.002087116 CET4434978613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.002404928 CET49790443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.002404928 CET49788443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.002418041 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.002434015 CET4434978813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.002671957 CET4434978613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.003213882 CET49787443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.003251076 CET4434978713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.003501892 CET4434978813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.003534079 CET49789443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.003541946 CET4434978913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.003601074 CET49788443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.003947020 CET4434978713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.004134893 CET49786443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.004209995 CET4434978613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.004262924 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.004437923 CET49790443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.005055904 CET4434978913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.005335093 CET49789443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.005733967 CET49788443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.005794048 CET4434978813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.006309032 CET49787443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.006442070 CET4434978713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.006808996 CET49790443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.006956100 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.007230043 CET49789443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.007311106 CET4434978913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.007356882 CET49786443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.007694960 CET49788443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.007707119 CET49787443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.007713079 CET4434978813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.008115053 CET49790443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.008121014 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.008152008 CET49789443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.008157969 CET4434978913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.012140036 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.012188911 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.012356997 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.012809992 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.012842894 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.033648014 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.033667088 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.033762932 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.033773899 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.033847094 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.034944057 CET4434978013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.035068989 CET4434978013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.038752079 CET49780443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.044105053 CET49780443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.044105053 CET49780443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.044121027 CET4434978013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.044131041 CET4434978013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.050008059 CET49790443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.050008059 CET49788443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.050019979 CET49789443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.051335096 CET4434978713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.051335096 CET4434978613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.068562031 CET4434978113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.068836927 CET4434978113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.068933010 CET49781443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.081846952 CET4434977813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.081904888 CET4434977813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.082017899 CET49778443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.082046986 CET4434977813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.082083941 CET4434977813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.082145929 CET49778443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.115144968 CET4434978513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.115206957 CET4434978513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.115348101 CET49785443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.122018099 CET4434978413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.122193098 CET4434978413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.122885942 CET49784443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.132865906 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.132894993 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.132997990 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.133018017 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.133048058 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.133111954 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.153042078 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.153073072 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.153213978 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.153213978 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.153234959 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.153291941 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.154511929 CET4434977613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.154532909 CET4434977613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.154541016 CET4434977613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.154578924 CET4434977613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.154592991 CET4434977613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.154597998 CET49776443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.154609919 CET4434977613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.154627085 CET49776443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.154628038 CET4434977613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.154644966 CET49776443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.154665947 CET49776443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.156076908 CET4434977613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.156133890 CET4434977613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.156157017 CET49776443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.156184912 CET4434977613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.156202078 CET4434977613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.156204939 CET49776443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.156253099 CET49776443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.237221003 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.237248898 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.237265110 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.237339020 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.237360001 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.237400055 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.237437963 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.243618011 CET49784443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.243660927 CET4434978413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.243680000 CET49784443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.243690014 CET4434978413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.252698898 CET49781443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.252707958 CET4434978113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.252743959 CET49781443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.252749920 CET4434978113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.260987043 CET49785443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.260987043 CET49785443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.261006117 CET4434978513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.261018038 CET4434978513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.264619112 CET49778443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.264651060 CET4434977813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.268145084 CET49776443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.268171072 CET4434977613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.271344900 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.271370888 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.271430969 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.271446943 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.271502972 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.271502972 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.272150993 CET49796443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.272185087 CET4434979613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.272242069 CET49796443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.278538942 CET4434979113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.278780937 CET49796443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.278795958 CET4434979613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.278831005 CET49791443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.278847933 CET4434979113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.279371023 CET4434979113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.279719114 CET49791443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.279813051 CET4434979113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.279856920 CET49791443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.280072927 CET49797443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.280106068 CET4434979713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.280168056 CET49797443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.280400038 CET49798443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.280400991 CET49797443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.280409098 CET4434979813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.280414104 CET4434979713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.280459881 CET49798443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.280571938 CET49798443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.280579090 CET4434979813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.281200886 CET49799443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.281212091 CET4434979913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.281275988 CET49799443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.281403065 CET49799443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.281414986 CET4434979913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.286072016 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.286257982 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.286266088 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.288224936 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.288289070 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.288681030 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.288894892 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.288928986 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.327336073 CET4434979113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.328480959 CET49791443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.335326910 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.343770981 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.343796015 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.349134922 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.349167109 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.349236012 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.349256992 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.349311113 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.356923103 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.357002020 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.357007027 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.357019901 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.357073069 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.389276028 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.390685081 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.390708923 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.390770912 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.390791893 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.390824080 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.390846014 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.468075037 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.468095064 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.468152046 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.468169928 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.468199968 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.468231916 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.476752043 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.476783991 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.476824045 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.476840973 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.476896048 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.509394884 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.509421110 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.509519100 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.509536028 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.509567976 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.509592056 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.523248911 CET4434978913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.523385048 CET4434978913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.523433924 CET49789443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.524238110 CET4434978813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.524282932 CET4434978813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.524290085 CET4434978813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.524307966 CET4434978813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.524360895 CET49788443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.524369001 CET4434978813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.524398088 CET49788443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.524414062 CET49788443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.524475098 CET49789443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.524487972 CET4434978913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.526699066 CET49788443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.526717901 CET4434978813.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.528960943 CET4434978613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.528986931 CET4434978613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.529055119 CET49786443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.529076099 CET4434978613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.529197931 CET49786443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.529361963 CET4434978613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.529412031 CET4434978613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.529468060 CET49786443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.530075073 CET49786443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.530086040 CET4434978613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.596518993 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.596539021 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.596606016 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.596626997 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.596668959 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.608218908 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.608242035 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.608329058 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.608329058 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.608346939 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.608408928 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.627367973 CET4434979413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.627901077 CET49794443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.627917051 CET4434979413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.628495932 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.628515005 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.628612041 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.628612041 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.628628016 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.628635883 CET49794443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.628642082 CET4434979413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.628679037 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.629998922 CET4434978713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.630060911 CET4434978713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.630110979 CET4434978713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.630120993 CET49787443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.630146027 CET4434978713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.630187988 CET49787443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.630187988 CET49787443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.630207062 CET4434978713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.630311966 CET4434978713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.630361080 CET49787443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.631150007 CET49787443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.631176949 CET4434978713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.716362000 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.716382980 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.716428041 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.716455936 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.716474056 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.716501951 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.727283001 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.727308989 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.727411032 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.727430105 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.727478027 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.747180939 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.747210026 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.747272015 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.747282028 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.747318983 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.747332096 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.756741047 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.756763935 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.756772995 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.756787062 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.756829023 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.756851912 CET49790443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.756863117 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.756884098 CET49790443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.756938934 CET49790443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.758203983 CET4434979413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.758563042 CET4434979413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.758637905 CET49794443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.758672953 CET49794443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.758688927 CET4434979413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.758702040 CET49794443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.758708000 CET4434979413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.761323929 CET49801443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.761354923 CET4434980113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.761430979 CET49801443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.761619091 CET49801443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:25.761636972 CET4434980113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.771337032 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.771634102 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.771645069 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.772114038 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.772461891 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.772550106 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.772599936 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.797498941 CET4434979113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.798100948 CET4434979113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.798158884 CET49791443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.798429966 CET49791443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.798443079 CET4434979113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.817104101 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.817116976 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.836128950 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.836153984 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.836251974 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.836282969 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.836332083 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.845763922 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.845788956 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.845849991 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.845865011 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.845896959 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.845916986 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.865757942 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.865777016 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.865864038 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.865870953 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.865950108 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.872226000 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.872252941 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.872350931 CET49790443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.872350931 CET49790443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.872360945 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.872415066 CET49790443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.943612099 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.943634033 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.943737984 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.943753004 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.943818092 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.955703974 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.955722094 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.956304073 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.956335068 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.956392050 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.996467113 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.996498108 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.996553898 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.996567011 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.996598005 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.996612072 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.996748924 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.996777058 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.996822119 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.996826887 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.996875048 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.996901989 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:25.996946096 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.996969938 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.997014999 CET49790443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.997033119 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.997042894 CET49790443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.997075081 CET49790443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.999433041 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.999449968 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.999502897 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:25.999537945 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:25.999600887 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.014327049 CET4434979613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.015180111 CET49796443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.015212059 CET4434979613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.015640020 CET49796443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.015646935 CET4434979613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.022588968 CET4434979813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.023046017 CET49798443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.023077011 CET4434979813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.023504019 CET4434979913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.023516893 CET49798443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.023525953 CET4434979813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.023880959 CET49799443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.023921013 CET4434979913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.024399042 CET49799443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.024406910 CET4434979913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.031183958 CET4434979713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.031704903 CET49797443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.031744003 CET4434979713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.032289028 CET49797443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.032300949 CET4434979713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.045334101 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.045363903 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.045367956 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.045398951 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.045416117 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.045424938 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.045454979 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.045480013 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.045500040 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.045511961 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.045562983 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.083951950 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.083976984 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.084085941 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.084099054 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.084127903 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.084441900 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.096295118 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.145209074 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.145246029 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.145363092 CET49790443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.145363092 CET49790443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.145386934 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.146291971 CET49790443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.146883011 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.146912098 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.146998882 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.146998882 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.147013903 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.147130966 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.147147894 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.147192001 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.147224903 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.147242069 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.147263050 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.147325039 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.147762060 CET4434979613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.148781061 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.148885012 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.148942947 CET49790443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.148942947 CET49790443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.149003029 CET4434979613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.149066925 CET49796443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.149184942 CET49796443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.149198055 CET4434979613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.149209976 CET49796443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.149215937 CET4434979613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.150542974 CET49790443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.150563002 CET4434979013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.152322054 CET49802443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.152367115 CET4434980213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.152487040 CET49802443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.152895927 CET49802443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.152908087 CET4434980213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.156847000 CET4434979913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.156897068 CET4434979913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.157046080 CET49799443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.157079935 CET49799443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.157098055 CET4434979913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.157113075 CET49799443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.157119036 CET4434979913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.159142971 CET4434979813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.159228086 CET4434979813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.159323931 CET49798443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.159363031 CET49798443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.159373045 CET4434979813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.159395933 CET49798443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.159399986 CET4434979813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.159738064 CET49803443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.159787893 CET4434980313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.159926891 CET49803443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.160326004 CET49803443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.160345078 CET4434980313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.162499905 CET49804443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.162534952 CET4434980413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.162606001 CET49804443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.162672997 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.162687063 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.162714958 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.162724018 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.162741899 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.162748098 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.162806988 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.162806988 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.163300037 CET49804443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.163322926 CET4434980413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.165060997 CET4434979713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.165389061 CET4434979713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.165503025 CET49797443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.165546894 CET49797443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.165554047 CET4434979713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.165566921 CET49797443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.165572882 CET4434979713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.167702913 CET49805443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.167725086 CET4434980513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.167984962 CET49805443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.168134928 CET49805443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.168143988 CET4434980513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.196222067 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.196252108 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.196325064 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.196351051 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.196372986 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.196396112 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.202738047 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.202769995 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.202863932 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.202883959 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.203059912 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.222671986 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.222690105 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.222790003 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.222796917 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.222884893 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.264153957 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.264174938 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.264267921 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.264278889 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.264316082 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.264316082 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.278964043 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.278978109 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.279006004 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.279074907 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.279078960 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.279092073 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.279129028 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.279129028 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.315762043 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.315782070 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.315839052 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.315861940 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.315892935 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.315915108 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.321583986 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.321604967 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.321677923 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.321691990 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.322010040 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.382060051 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.382081985 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.382152081 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.382162094 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.382188082 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.382287979 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.396147013 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.396177053 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.396228075 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.396244049 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.396301985 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.396301985 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.418785095 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.418806076 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.418910980 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.418920040 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.418966055 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.435133934 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.435152054 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.435199022 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.435225010 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.435240030 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.435283899 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.460141897 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.460163116 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.460223913 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.460232973 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.460274935 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.460294962 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.501806021 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.501846075 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.501878023 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.501883030 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.501895905 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.501929998 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.501956940 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.502265930 CET49762443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.502278090 CET44349762152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.504784107 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.504801989 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.504857063 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.504874945 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.504899979 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.504918098 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.513897896 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.513921976 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.513998985 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.514012098 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.514257908 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.517875910 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.517903090 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.517910957 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.517935038 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.517951965 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.517961025 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.517971039 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.517988920 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.518014908 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.519026041 CET4434980113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.519562006 CET49801443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.519587040 CET4434980113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.520104885 CET49801443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.520112991 CET4434980113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.556073904 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.556091070 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.556139946 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.556166887 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.556185007 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.556205988 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.630882025 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.630908012 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.631009102 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.631022930 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.631041050 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.631119013 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.635297060 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.635332108 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.635370016 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.635381937 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.635440111 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.651700974 CET4434980113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.651772976 CET4434980113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.651911974 CET49801443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.674765110 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.674782038 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.674844980 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.674886942 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.674936056 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.675174952 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.675209045 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.675275087 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.675307989 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.675307989 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.675924063 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.727859974 CET49792443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.727885008 CET4434979213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.732976913 CET49801443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.732997894 CET4434980113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.734992981 CET49801443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.735007048 CET4434980113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.740019083 CET49808443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.740047932 CET4434980813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.740397930 CET49808443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.740740061 CET49808443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.740753889 CET4434980813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.744616985 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.744646072 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.744704008 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.744730949 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.744762897 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.744780064 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.752481937 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.752511024 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.752619982 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.752619982 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.752633095 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.752873898 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.757334948 CET49809443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.757380009 CET4434980913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.757908106 CET49809443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.758480072 CET49809443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.758492947 CET4434980913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.759798050 CET49810443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.759834051 CET4434981013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.759916067 CET49810443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.760566950 CET49810443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.760585070 CET4434981013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.769352913 CET49811443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:26.769388914 CET44349811147.29.150.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.769752979 CET49811443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:26.770627975 CET49811443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:26.770641088 CET44349811147.29.150.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.772222042 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.772238970 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.772306919 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.772555113 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:26.772567987 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.775422096 CET49813443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.775453091 CET4434981313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.775541067 CET49813443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.776016951 CET49813443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.776030064 CET4434981313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.779702902 CET49814443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.779742002 CET4434981413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.779823065 CET49814443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.780031919 CET49814443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.780045986 CET4434981413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.795000076 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.795041084 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.795068026 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.795084953 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.795116901 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.795137882 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.797046900 CET49777443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:26.797065020 CET4434977713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.885034084 CET4434980213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.892945051 CET4434980413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.907238960 CET4434980513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.934545994 CET49802443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.934560061 CET49804443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.944135904 CET4434980313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.959134102 CET49805443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:26.997176886 CET49803443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.018990993 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.019016027 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.019161940 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.019179106 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.019223928 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.028660059 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.028681040 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.028774023 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.028789043 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.028810024 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.028851986 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.084726095 CET49802443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.084758997 CET4434980213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.086066961 CET49802443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.086087942 CET4434980213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.097532034 CET49804443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.097573996 CET4434980413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.098339081 CET49804443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.098349094 CET4434980413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.113630056 CET49805443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.113658905 CET4434980513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.114537954 CET49805443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.114550114 CET4434980513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.115281105 CET49803443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.115298033 CET4434980313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.115941048 CET49803443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.115948915 CET4434980313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.118105888 CET49815443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.118160963 CET4434981513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.118243933 CET49815443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.121635914 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.121665001 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.121735096 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.122531891 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.122577906 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.122948885 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.142513037 CET49815443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.142538071 CET4434981513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.143768072 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.143785000 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.221749067 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.221782923 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.221863031 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.221882105 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.221916914 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.221997023 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.223490953 CET4434980413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.223655939 CET4434980413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.223714113 CET49804443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.239118099 CET4434980513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.239309072 CET4434980513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.239528894 CET49805443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.247741938 CET4434980313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.247819901 CET4434980313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.248404026 CET49803443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.328897953 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.328915119 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.348850012 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.348877907 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.348961115 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.348972082 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.349039078 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.416009903 CET4434980213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.416563034 CET4434980213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.416706085 CET49802443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.469484091 CET4434980813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.490736008 CET4434981013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.497989893 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.498022079 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.498706102 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.498706102 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.498723984 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.502722979 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.506802082 CET4434980913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.514846087 CET4434981313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.517895937 CET49808443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.524204969 CET4434981413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.538748026 CET49810443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.556148052 CET49809443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.564091921 CET49813443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.574222088 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.574310064 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.574357033 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.574369907 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.574429035 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.574449062 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.574481964 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.576114893 CET49814443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.640600920 CET44349811147.29.150.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.683904886 CET49811443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:27.726798058 CET49808443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.726815939 CET4434980813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.727713108 CET49808443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.727719069 CET4434980813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.728132963 CET49804443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.728168011 CET4434980413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.728187084 CET49804443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.728193998 CET4434980413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.728943110 CET49805443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.728956938 CET4434980513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.738375902 CET49803443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.738394022 CET4434980313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.745225906 CET49802443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.745258093 CET4434980213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.745300055 CET49802443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.745306969 CET4434980213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.747699022 CET49810443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.747734070 CET4434981013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.748172045 CET4434981013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.749039888 CET49810443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.749111891 CET4434981013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.749569893 CET49814443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.749592066 CET4434981413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.749902964 CET49813443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.749944925 CET4434981313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.750051022 CET49809443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.750076056 CET4434980913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.750458956 CET4434980913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.750500917 CET49811443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:27.750505924 CET44349811147.29.150.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.750840902 CET4434981413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.750854969 CET4434981413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.750910044 CET49814443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.751849890 CET44349811147.29.150.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.751966953 CET49811443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:27.752274036 CET49809443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.752338886 CET4434980913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.753001928 CET49814443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.753110886 CET4434981413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.753257036 CET49810443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.753911972 CET4434981313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.753985882 CET49813443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.756021023 CET49813443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.756373882 CET49811443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:27.756453991 CET44349811147.29.150.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.756513119 CET49809443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.756575108 CET49814443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.756586075 CET4434981413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.756998062 CET49813443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.757133007 CET49811443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:27.757142067 CET44349811147.29.150.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.757800102 CET4434981313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.784202099 CET49795443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.784226894 CET4434979513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.799354076 CET4434981013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.802026987 CET49820443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.802067995 CET4434982013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.802133083 CET49820443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.803335905 CET4434980913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.805222034 CET49820443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.805238008 CET4434982013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.811248064 CET49814443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.811253071 CET49813443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.811265945 CET4434981313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.811280012 CET49811443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:27.815191031 CET49821443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.815220118 CET4434982113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.815288067 CET49821443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.815705061 CET49821443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.815718889 CET4434982113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.816659927 CET49822443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.816672087 CET4434982213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.816852093 CET49822443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.817001104 CET49822443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.817012072 CET4434982213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.817953110 CET49823443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.817960978 CET4434982313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.818056107 CET49823443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.820667028 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.821542978 CET49823443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.821557999 CET4434982313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.824407101 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:27.824423075 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.824789047 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.828448057 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:27.828515053 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.828838110 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:27.853499889 CET4434980813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.853559017 CET4434980813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.853610039 CET49808443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.855181932 CET49813443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.860414982 CET49808443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.860435009 CET4434980813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.860450983 CET49808443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.860457897 CET4434980813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.872816086 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.875329971 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.875797987 CET4434981513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.884586096 CET44349709142.250.186.68192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.884644032 CET44349709142.250.186.68192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.884730101 CET49709443192.168.2.7142.250.186.68
                                                                                                                                  Oct 29, 2024 10:56:27.919320107 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.919352055 CET49815443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.927052975 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.927067041 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.927510977 CET49815443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.927519083 CET4434981513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.927743912 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.928045034 CET4434981513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.947757959 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.947870016 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.949438095 CET49815443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.949542999 CET4434981513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.950696945 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.951004028 CET49815443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:27.954571962 CET49824443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.954612017 CET4434982413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.954910040 CET49824443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.959286928 CET49824443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:27.959325075 CET4434982413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.995337009 CET4434981513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.995357037 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.009042978 CET44349811147.29.150.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.009068966 CET44349811147.29.150.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.009133101 CET49811443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:28.009193897 CET44349811147.29.150.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.009251118 CET49811443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:28.038675070 CET49811443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:28.038749933 CET44349811147.29.150.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.038815022 CET49811443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:28.059761047 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.072374105 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.101735115 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.101763964 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.102091074 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:28.102838039 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.102907896 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.103482962 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.103548050 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.103740931 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.103749990 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.144557953 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.178663969 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.178678036 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.178721905 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.178754091 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:28.178767920 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.178780079 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.178812027 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:28.178812027 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:28.178842068 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:28.263395071 CET4434981013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.263418913 CET4434981013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.263473988 CET49810443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.263501883 CET4434981013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.264029026 CET4434981013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.264079094 CET49810443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.266556978 CET49810443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.266571999 CET4434981013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.266582012 CET49810443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.266632080 CET49810443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.267864943 CET4434981413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.268546104 CET4434981413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.268595934 CET49814443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.268965006 CET49814443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.268978119 CET4434981413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.278757095 CET4434981313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.279592991 CET4434981313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.279647112 CET49813443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.280128002 CET49813443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.280143023 CET4434981313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.297939062 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.297961950 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.298026085 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:28.298043013 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.298084021 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:28.415949106 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.415973902 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.416028023 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:28.416060925 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.416104078 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:28.470561028 CET4434981513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.470624924 CET49815443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.470643997 CET4434981513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.470660925 CET4434981513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.470707893 CET49815443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.471379995 CET49815443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.471390009 CET4434981513.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.514245987 CET4434980913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.514270067 CET4434980913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.514280081 CET4434980913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.514296055 CET4434980913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.514334917 CET49809443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.514337063 CET4434980913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.514372110 CET4434980913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.514394045 CET49809443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.514394045 CET49809443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.514425039 CET49809443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.514431953 CET4434980913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.534723997 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.534748077 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.534791946 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:28.534823895 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.534847975 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:28.534866095 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:28.537399054 CET4434982213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.537965059 CET49822443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.537998915 CET4434982213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.540862083 CET49822443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.540868044 CET4434982213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.551791906 CET4434982313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.552216053 CET49823443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.552241087 CET4434982313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.552593946 CET49823443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.552598953 CET4434982313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.554831982 CET49809443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.554871082 CET4434980913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.554883003 CET4434980913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.554915905 CET4434980913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.554939985 CET49809443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.554949045 CET4434980913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.554977894 CET49809443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.555001974 CET49809443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.555444002 CET49809443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.555461884 CET4434980913.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.562695980 CET4434982113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.563101053 CET49821443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.563116074 CET4434982113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.563632011 CET49821443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.563637018 CET4434982113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.564217091 CET4434982013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.564567089 CET49820443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.564583063 CET4434982013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.564955950 CET49820443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.564960957 CET4434982013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.579940081 CET49709443192.168.2.7142.250.186.68
                                                                                                                                  Oct 29, 2024 10:56:28.579960108 CET44349709142.250.186.68192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.658025026 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.658049107 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.658107042 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:28.658144951 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.658190012 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:28.665837049 CET4434982213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.665915966 CET4434982213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.665980101 CET49822443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.681593895 CET4434982313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.681699038 CET4434982313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.681747913 CET49823443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.691720963 CET4434982413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.693958998 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.693983078 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.694051981 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.695930958 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.695945978 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.696520090 CET4434982113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.696666956 CET4434982113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.696719885 CET49821443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.698611021 CET4434982013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.698754072 CET4434982013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.698821068 CET49820443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.708177090 CET49822443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.708194017 CET4434982213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.708205938 CET49822443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.708211899 CET4434982213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.711204052 CET49820443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.711208105 CET4434982013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.711249113 CET49820443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.711252928 CET4434982013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.713258982 CET49823443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.713279963 CET4434982313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.713294983 CET49823443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.713303089 CET4434982313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.716208935 CET49824443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.716234922 CET4434982413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.718149900 CET49824443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.718156099 CET4434982413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.718897104 CET49821443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.718907118 CET4434982113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.718918085 CET49821443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.718923092 CET4434982113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.736845970 CET49827443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.736880064 CET4434982713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.736985922 CET49827443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.747543097 CET49827443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.747561932 CET4434982713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.756747961 CET49828443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.756767988 CET4434982813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.756836891 CET49828443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.757111073 CET49828443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.757118940 CET4434982813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.757225037 CET49829443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.757262945 CET4434982913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.757323027 CET49829443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.758527994 CET49830443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.758537054 CET4434983013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.758589983 CET49830443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.758788109 CET49829443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.758802891 CET4434982913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.758944988 CET49830443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.758956909 CET4434983013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.766175032 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.766201019 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.766263962 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.767122030 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.767138004 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.771596909 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.771625042 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.771662951 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:28.771687984 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.771712065 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:28.771732092 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:28.777925014 CET49832443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.777945995 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.778110027 CET49832443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.778371096 CET49832443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.778383970 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.779964924 CET49833443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.780003071 CET4434983313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.780083895 CET49833443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.780378103 CET49833443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.780390024 CET4434983313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.781232119 CET49834443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.781243086 CET4434983413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.781325102 CET49834443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.781601906 CET49834443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.781614065 CET4434983413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.782115936 CET49835443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:28.782125950 CET44349835147.29.150.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.782217979 CET49835443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:28.782411098 CET49835443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:28.782418966 CET44349835147.29.150.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.841109037 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.841135979 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.841145992 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.841185093 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.841200113 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.841213942 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.841221094 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.841229916 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.841260910 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.841299057 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.845088959 CET4434982413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.845944881 CET4434982413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.846132994 CET49824443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.846214056 CET49824443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.846226931 CET4434982413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.846299887 CET49824443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.846306086 CET4434982413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.849603891 CET49836443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.849633932 CET4434983613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.849714994 CET49836443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.849884033 CET49836443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:28.849905014 CET4434983613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.855570078 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.855591059 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.855597973 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.855665922 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.855671883 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.855680943 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.855686903 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.855719090 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.855813026 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.855817080 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.890295982 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.890321970 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.890398979 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:28.890431881 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.890482903 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:28.906889915 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.941488981 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.941523075 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.941577911 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:28.941606998 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.941625118 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:28.941648960 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:28.956913948 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.956945896 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.957052946 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.957067013 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.957086086 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.957194090 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.972215891 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.972228050 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.972301006 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:28.972321033 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.972328901 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.972410917 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.059792995 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.059823990 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.059889078 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.059914112 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.059931993 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.059952974 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.072694063 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.072725058 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.072767973 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.072778940 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.072804928 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.072829962 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.088836908 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.088850021 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.088888884 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.088907957 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.088915110 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.088921070 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.089013100 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.171777010 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.171802044 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.171911001 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.171911001 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.171938896 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.172728062 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.188724995 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.188756943 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.189086914 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.189086914 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.189100981 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.189343929 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.205640078 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.205671072 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.205842972 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.205842972 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.205853939 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.208693981 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.247370958 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.247395039 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.247567892 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.247587919 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.247716904 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.297643900 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.297661066 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.298057079 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.298067093 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.298158884 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.304800987 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.304831028 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.304935932 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.304935932 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.304959059 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.307265997 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.322366953 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.322402954 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.322534084 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.322534084 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.322550058 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.322794914 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.415859938 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.415880919 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.416074991 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.416090012 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.416176081 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.420866013 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.420892000 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.421005964 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.421005964 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.421020031 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.421160936 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.425872087 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.428762913 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.428793907 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.429194927 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.432008982 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.432105064 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.432882071 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.438967943 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.438997030 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.439114094 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.439114094 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.439125061 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.439344883 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.477202892 CET4434982913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.477845907 CET49829443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.477880001 CET4434982913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.478251934 CET49829443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.478261948 CET4434982913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.479140997 CET4434983013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.479340076 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.479698896 CET49830443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.479717970 CET4434983013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.482701063 CET49830443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.482706070 CET4434983013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.488251925 CET4434982713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.489063025 CET49827443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.489088058 CET4434982713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.489409924 CET49827443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.489427090 CET4434982713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.499870062 CET4434982813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.500219107 CET49828443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.500230074 CET4434982813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.503032923 CET49828443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.503036976 CET4434982813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.509964943 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.510453939 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.510471106 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.510962963 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.512567997 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.512928963 CET49832443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.512959003 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.513318062 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.513360977 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.513468981 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.513477087 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.513982058 CET49832443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.513982058 CET49832443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.514041901 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.518651009 CET4434983313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.519006968 CET49833443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.519017935 CET4434983313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.520941973 CET4434983313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.521028042 CET49833443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.521356106 CET49833443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.521456003 CET4434983313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.521486044 CET49833443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.522465944 CET4434983413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.522763968 CET49834443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.522774935 CET4434983413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.526484966 CET4434983413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.526794910 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.526820898 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.526846886 CET49834443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.526911974 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.526912928 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.526932001 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.526988983 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.527157068 CET49834443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.527180910 CET49834443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.527343035 CET4434983413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.536137104 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.536165953 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.536343098 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.536343098 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.536354065 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.536518097 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.555929899 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.555958986 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.556099892 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.556099892 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.556111097 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.556569099 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.559328079 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.564363956 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.564486980 CET49832443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.564487934 CET49833443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.564497948 CET4434983313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.578165054 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.578187943 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.578524113 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.578543901 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.578828096 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.579140902 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.579166889 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.579263926 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.579273939 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.579303026 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.579722881 CET49834443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.579722881 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.579731941 CET4434983413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.580059052 CET4434983613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.583879948 CET49836443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.583909988 CET4434983613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.587361097 CET49836443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.587368011 CET4434983613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.602535009 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.602560043 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.602696896 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.602696896 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.602705956 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.602817059 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.604957104 CET4434982913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.605037928 CET4434982913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.605576038 CET49829443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.605667114 CET49829443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.605667114 CET49829443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.605688095 CET4434982913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.605698109 CET4434982913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.606787920 CET4434983013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.606998920 CET4434983013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.607232094 CET49830443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.607275963 CET49830443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.607275963 CET49830443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.607289076 CET4434983013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.607295990 CET4434983013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.609081984 CET49837443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.609123945 CET4434983713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.609321117 CET49837443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.609321117 CET49837443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.609361887 CET4434983713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.610563040 CET49833443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.613374949 CET49838443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.613406897 CET4434983813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.613509893 CET49838443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.615402937 CET49838443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.615418911 CET4434983813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.619271994 CET4434982713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.619390011 CET4434982713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.622903109 CET49834443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.623342037 CET49827443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.631326914 CET4434982813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.631468058 CET4434982813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.638825893 CET49828443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.640865088 CET49827443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.640865088 CET49827443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.640888929 CET4434982713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.640899897 CET4434982713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.641230106 CET49828443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.641243935 CET4434982813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.641274929 CET49828443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.641280890 CET4434982813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.644329071 CET49839443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.644371033 CET4434983913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.644594908 CET49839443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.645231962 CET49839443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.645232916 CET49840443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.645250082 CET4434983913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.645273924 CET4434984013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.645478964 CET49840443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.645478964 CET49840443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.645509958 CET4434984013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.651283979 CET44349835147.29.150.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.651634932 CET49835443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:29.651643991 CET44349835147.29.150.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.652698040 CET44349835147.29.150.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.652890921 CET49835443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:29.653291941 CET49835443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:29.653356075 CET44349835147.29.150.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.653359890 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.653379917 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.653423071 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.653430939 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.653445959 CET49835443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:29.653479099 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.653479099 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.695183992 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.695216894 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.695298910 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.695321083 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.695333004 CET44349835147.29.150.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.695347071 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.695436001 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.701788902 CET49835443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:29.701796055 CET44349835147.29.150.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.713108063 CET4434983613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.713172913 CET4434983613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.713543892 CET49836443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.713543892 CET49836443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.713634014 CET49836443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.713651896 CET4434983613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.718700886 CET49841443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.718751907 CET4434984113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.718914032 CET49841443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.719072104 CET49841443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:29.719089985 CET4434984113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.719216108 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.719245911 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.719293118 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.719300985 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.719371080 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.719371080 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.747699976 CET49835443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:29.762413025 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.762439013 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.762680054 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.762693882 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.763016939 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.768945932 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.768996000 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.769076109 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.769088984 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.769156933 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.769156933 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.772883892 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.772906065 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.773026943 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.773026943 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.773036003 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.773212910 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.790307045 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.790338993 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.790539026 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.790549994 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.791877985 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.884078026 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.884108067 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.884213924 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.884213924 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.884236097 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.884434938 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.884468079 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.884495020 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.884527922 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.884548903 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.884598970 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.884598970 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.906357050 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.906388998 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.906512022 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.906512022 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.906533003 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.906622887 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.909115076 CET44349835147.29.150.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.909174919 CET44349835147.29.150.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.909571886 CET49835443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:29.909585953 CET44349835147.29.150.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.909790993 CET49835443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:29.922807932 CET49835443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:29.922900915 CET44349835147.29.150.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.923079014 CET49835443192.168.2.7147.29.150.175
                                                                                                                                  Oct 29, 2024 10:56:29.959044933 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.959069014 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.959249020 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.959275007 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.959707975 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:29.971657991 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.971693993 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.973696947 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.973711014 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.973829985 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.996531010 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.996567011 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.996676922 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.996676922 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:29.996696949 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:29.998641968 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.000102997 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.000204086 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.000252962 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.007780075 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.009427071 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.009454966 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.010565042 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.010592937 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.018091917 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.022716999 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.067918062 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.069518089 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.069544077 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.069667101 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.069694042 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.069931030 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.077919006 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.077944994 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.078035116 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.078062057 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.078093052 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.078452110 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.089565992 CET49817443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.089595079 CET4434981713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.128227949 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.128258944 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.128379107 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.128379107 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.128406048 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.134115934 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.140228033 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.140316010 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.140364885 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.140383959 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.140396118 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.185678959 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.237127066 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.237152100 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.237241030 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.237272978 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.237315893 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.237334013 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.246915102 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.246932983 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.247040033 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.247066975 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.247132063 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.256247997 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.256268024 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.256309032 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.256361008 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.256375074 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.256422997 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.256485939 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.257867098 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.257905006 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.257962942 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.257981062 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.258007050 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.258053064 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.263773918 CET4434983313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.263804913 CET4434983313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.263814926 CET4434983313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.263851881 CET4434983313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.263861895 CET4434983313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.263871908 CET4434983313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.263895035 CET49833443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.263928890 CET4434983313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.263942957 CET49833443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.263982058 CET49833443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.270123959 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.270157099 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.270164967 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.270198107 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.270215988 CET49832443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.270235062 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.270252943 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.270303965 CET49832443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.270303965 CET49832443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.270317078 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.279293060 CET4434983413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.279381037 CET4434983413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.279417992 CET4434983413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.279438972 CET4434983413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.279476881 CET4434983413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.279480934 CET49834443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.279515982 CET4434983413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.279545069 CET4434983413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.279577971 CET49834443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.279577971 CET49834443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.279609919 CET49834443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.279661894 CET4434983413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.311530113 CET49832443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.315502882 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.315537930 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.315547943 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.315557957 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.315565109 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.315579891 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.315587997 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.315594912 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.315596104 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.315642118 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.315656900 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.315711021 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.315735102 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.315783024 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.315783024 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.315809011 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.328450918 CET49834443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.344845057 CET4434983813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.355112076 CET4434983713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.355701923 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.355726004 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.355782032 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.355804920 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.355842113 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.365905046 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.365927935 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.365962982 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.365982056 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.366009951 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.366027117 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.366030931 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.368268967 CET4434983913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.373188019 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.373214006 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.373256922 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.373270988 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.373378992 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.380645990 CET49842443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.380682945 CET4434984213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.380795956 CET49842443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.380919933 CET4434984013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.381127119 CET4434983313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.381160975 CET4434983313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.381309986 CET49833443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.381309986 CET49833443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.381320000 CET4434983313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.381372929 CET49833443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.382776976 CET49842443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.382788897 CET4434984213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.387304068 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.387322903 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.387356043 CET49838443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.387362003 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.387388945 CET4434983813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.387389898 CET49832443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.387404919 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.387417078 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.387511015 CET49832443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.388576984 CET49838443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.388586044 CET4434983813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.389390945 CET49843443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:30.389400959 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.389514923 CET49843443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:30.390261889 CET49843443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:30.390271902 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.391680956 CET49837443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.391706944 CET4434983713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.392199993 CET49837443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.392208099 CET4434983713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.392685890 CET49844443192.168.2.7195.154.73.221
                                                                                                                                  Oct 29, 2024 10:56:30.392720938 CET44349844195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.392777920 CET49844443192.168.2.7195.154.73.221
                                                                                                                                  Oct 29, 2024 10:56:30.392991066 CET49844443192.168.2.7195.154.73.221
                                                                                                                                  Oct 29, 2024 10:56:30.393004894 CET44349844195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.394013882 CET49839443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.394031048 CET4434983913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.395004034 CET49839443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.395013094 CET4434983913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.395941019 CET4434983413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.395963907 CET4434983413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.395981073 CET4434983413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.396008015 CET4434983413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.396038055 CET49834443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.396085978 CET4434983413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.396089077 CET49834443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.396136045 CET49834443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.397221088 CET49834443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.397238016 CET4434983413.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.398654938 CET49840443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.398689985 CET4434984013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.399247885 CET49840443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.399256945 CET4434984013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.419328928 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.425003052 CET4434983313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.425040007 CET4434983313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.425124884 CET4434983313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.425177097 CET49833443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.425177097 CET49833443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.426131964 CET49833443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.426151991 CET4434983313.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.432549000 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.432595968 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.432629108 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.432642937 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.432672977 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.432701111 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.432706118 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.432735920 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.432787895 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.432806969 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.432827950 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.432845116 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.432893991 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.434067011 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.434092045 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.434134007 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.434158087 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.434173107 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.434195042 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.451457024 CET4434984113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.452765942 CET49841443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.452797890 CET4434984113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.453560114 CET49841443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.453567982 CET4434984113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.481247902 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.485375881 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.485402107 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.485467911 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.485492945 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.485521078 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.485539913 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.489317894 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.489351034 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.489392042 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.489406109 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.489536047 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.489566088 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.490936995 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.490957022 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.490992069 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.491003990 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.491041899 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.491111994 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.505640030 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.505666018 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.505718946 CET49832443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.505733967 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.505784988 CET49832443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.517344952 CET4434983813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.517543077 CET4434983813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.517616987 CET49838443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.517951965 CET49838443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.517970085 CET4434983813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.517982960 CET49838443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.517990112 CET4434983813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.519928932 CET4434983913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.520137072 CET4434983913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.520191908 CET49839443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.521449089 CET49839443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.521470070 CET4434983913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.521481991 CET49839443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.521487951 CET4434983913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.522543907 CET4434983713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.522610903 CET4434983713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.522659063 CET49837443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.523950100 CET49837443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.523955107 CET4434983713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.523964882 CET49837443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.523968935 CET4434983713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.525141001 CET4434984013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.525255919 CET4434984013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.525314093 CET49840443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.526937008 CET49840443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.526962996 CET4434984013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.526988983 CET49840443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.526997089 CET4434984013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.538501978 CET49845443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.538527966 CET4434984513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.538604975 CET49845443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.540546894 CET49846443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.540580988 CET4434984613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.540636063 CET49846443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.540935993 CET49845443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.540951967 CET4434984513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.542154074 CET49847443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.542164087 CET4434984713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.542215109 CET49847443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.542861938 CET49847443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.542875051 CET4434984713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.542979002 CET49846443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.542996883 CET4434984613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.545023918 CET49848443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.545052052 CET4434984813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.545111895 CET49848443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.545490026 CET49848443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.545500040 CET4434984813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.549803972 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.549830914 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.549875975 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.549902916 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.549927950 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.549947023 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.550064087 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.550076962 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.550107002 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.550113916 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.550124884 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.550148964 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.550164938 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.550189018 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.552727938 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.552748919 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.552788973 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.552814007 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.552833080 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.552855015 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.582505941 CET4434984113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.582705021 CET4434984113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.582777977 CET49841443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.582966089 CET49841443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.582988024 CET4434984113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.582998991 CET49841443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.583005905 CET4434984113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.586452007 CET49849443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.586483955 CET4434984913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.586574078 CET49849443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.586796999 CET49849443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:30.586808920 CET4434984913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.597414970 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.597440004 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.597486973 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.597512960 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.597548008 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.597572088 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.600239992 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.600277901 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.600359917 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.600712061 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.600725889 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.604088068 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.604105949 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.604340076 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.604357958 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.604404926 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.606436968 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.606473923 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.606525898 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.606539965 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.606575966 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.606767893 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.607434988 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.607462883 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.607511997 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.607526064 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.607584000 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.607584000 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.621304989 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.621340036 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.621409893 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.621577024 CET49832443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.659687042 CET49832443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.659712076 CET4434983213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.666583061 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.666608095 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.666680098 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.666707039 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.666723967 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.666753054 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.667566061 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.667617083 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.667669058 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.667701006 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.667716980 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.667745113 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.715774059 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.715795994 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.715852022 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.715878010 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.715900898 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.715923071 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.721872091 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.721887112 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.721945047 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.721968889 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.722006083 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.723395109 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.723428965 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.723510981 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.723510981 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.723530054 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.723572016 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.770174980 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.770206928 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.770298958 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.770313025 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.770363092 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.783759117 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.783792973 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.783843994 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.783874035 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.783890009 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.783921003 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.785164118 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.785204887 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.785242081 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.785269976 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.785281897 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.785315037 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.830288887 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.830315113 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.830360889 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.830387115 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.830414057 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.830437899 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.840131998 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.840151072 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.840162039 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.840167046 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.840214968 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.840225935 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.840265989 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.840276957 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.840285063 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.840298891 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.840318918 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.841820955 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.841840029 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.841897011 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.841902971 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.841948986 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.886826992 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.886868000 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.886960030 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.886960030 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.886971951 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.887150049 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.901000023 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.901026964 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.901124954 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.901153088 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.901371002 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.902487993 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.902538061 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.902600050 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.902615070 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.902672052 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.952975035 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.953001976 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.953082085 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.953115940 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.953332901 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.957154036 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.957190037 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.957297087 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.957304955 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.957372904 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.959808111 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.959825993 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.959949017 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.959979057 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.960165977 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:30.997272968 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.997308016 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.997350931 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.997359037 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.997385979 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:30.997482061 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.017429113 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.017458916 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.017502069 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.017517090 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.017554998 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.017575026 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.020034075 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.020060062 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.020102978 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.020128012 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.020143032 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.020169020 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.027725935 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.027745008 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.027806044 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:31.027833939 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.027889967 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:31.062060118 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.062081099 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.062175035 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.062197924 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.062256098 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.062880993 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.062917948 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.063014030 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.063023090 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.063095093 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.072288990 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.072312117 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.072370052 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:31.072401047 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.072444916 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:31.073329926 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.073357105 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.073448896 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.073458910 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.073697090 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.078521013 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.078569889 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.078592062 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:31.078605890 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.078619003 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.078636885 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:31.078659058 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:31.078684092 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:31.078983068 CET49812443192.168.2.7152.199.21.175
                                                                                                                                  Oct 29, 2024 10:56:31.079003096 CET44349812152.199.21.175192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.114165068 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.114203930 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.114319086 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.114329100 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.114496946 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.138674021 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.138708115 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.138751030 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.138782978 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.138798952 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.138824940 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.178771973 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.178802967 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.178883076 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.178894043 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.178951979 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.182498932 CET4434984213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.182909966 CET49842443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.182924032 CET4434984213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.183270931 CET4434984213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.183648109 CET49842443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.183708906 CET4434984213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.183989048 CET49842443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.189948082 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.189980030 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.190057993 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.190057993 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.190068960 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.190119982 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.191186905 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.191195011 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.191287994 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.191293001 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.191333055 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.221831083 CET44349844195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.222098112 CET49844443192.168.2.7195.154.73.221
                                                                                                                                  Oct 29, 2024 10:56:31.222121000 CET44349844195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.223225117 CET44349844195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.223303080 CET49844443192.168.2.7195.154.73.221
                                                                                                                                  Oct 29, 2024 10:56:31.224283934 CET49844443192.168.2.7195.154.73.221
                                                                                                                                  Oct 29, 2024 10:56:31.224348068 CET44349844195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.224646091 CET49844443192.168.2.7195.154.73.221
                                                                                                                                  Oct 29, 2024 10:56:31.224653959 CET44349844195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.231333971 CET4434984213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.245717049 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.246032953 CET49843443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:31.246052980 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.247714996 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.247849941 CET49843443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:31.249025106 CET49843443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:31.249155998 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.249394894 CET49843443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:31.249406099 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.251733065 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.251750946 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.251837015 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.251864910 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.252028942 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.255507946 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.255527973 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.255670071 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.255701065 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.255892992 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.270214081 CET4434984613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.271085978 CET49846443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.271117926 CET4434984613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.271138906 CET4434984813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.271698952 CET49846443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.271706104 CET4434984613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.272046089 CET49848443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.272083044 CET4434984813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.272546053 CET49848443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.272558928 CET4434984813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.277879953 CET49844443192.168.2.7195.154.73.221
                                                                                                                                  Oct 29, 2024 10:56:31.280450106 CET4434984513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.281056881 CET49845443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.281079054 CET4434984513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.281600952 CET49845443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.281606913 CET4434984513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.293458939 CET49843443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:31.296087027 CET4434984713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.297192097 CET49847443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.297219038 CET4434984713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.297756910 CET49847443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.297763109 CET4434984713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.307074070 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.307118893 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.307323933 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.307348013 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.307569027 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.307751894 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.307792902 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.308288097 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.308295012 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.308357954 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.317749977 CET4434984913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.341149092 CET49849443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.341166019 CET4434984913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.341707945 CET49849443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.341713905 CET4434984913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.350485086 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.350781918 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.350810051 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.351185083 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.351710081 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.351779938 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.351983070 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.368634939 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.368668079 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.368786097 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.368808031 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.369013071 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.372447014 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.372481108 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.372541904 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.372562885 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.372812986 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.397036076 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.397061110 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.397355080 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.397362947 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.397480965 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.398874044 CET4434984613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.399065971 CET4434984613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.399105072 CET4434984813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.399152040 CET49846443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.399218082 CET49846443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.399235010 CET4434984613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.399245977 CET49846443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.399251938 CET4434984613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.399290085 CET4434984813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.399337053 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.399370909 CET49848443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.401611090 CET49853443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.401653051 CET4434985313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.402020931 CET49848443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.402040005 CET4434984813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.402050972 CET49848443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.402059078 CET4434984813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.402096987 CET49853443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.403922081 CET49853443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.403935909 CET4434985313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.405889034 CET49854443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.405930042 CET4434985413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.406415939 CET49854443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.406721115 CET49854443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.406738997 CET4434985413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.413026094 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.413044930 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.413109064 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.413120031 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.413197994 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.413604021 CET4434984513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.413775921 CET4434984513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.414381027 CET49845443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.414511919 CET49845443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.414527893 CET4434984513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.414555073 CET49845443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.414561033 CET4434984513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.415546894 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.415570021 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.415657043 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.415664911 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.415703058 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.417870998 CET49855443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.417886972 CET4434985513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.418024063 CET49855443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.418373108 CET49855443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.418382883 CET4434985513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.424048901 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.424072027 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.424139977 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.424146891 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.424180031 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.424254894 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.425301075 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.425319910 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.425368071 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.425371885 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.425403118 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.425462961 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.429378986 CET4434984713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.429670095 CET4434984713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.429728031 CET49847443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.429780006 CET49847443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.429785967 CET4434984713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.432926893 CET49856443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.432935953 CET4434985613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.432986021 CET49856443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.433203936 CET49856443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.433207035 CET4434985613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.448761940 CET4434984213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.448785067 CET4434984213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.448848963 CET4434984213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.448868036 CET49842443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.448915958 CET49842443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.450805902 CET49842443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.450824976 CET4434984213.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.456479073 CET44349844195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.456506014 CET44349844195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.456557989 CET49844443192.168.2.7195.154.73.221
                                                                                                                                  Oct 29, 2024 10:56:31.456582069 CET44349844195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.456599951 CET44349844195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.456640959 CET49844443192.168.2.7195.154.73.221
                                                                                                                                  Oct 29, 2024 10:56:31.457408905 CET49857443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.457429886 CET4434985713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.457532883 CET49857443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.457811117 CET49857443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.457822084 CET4434985713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.459543943 CET49844443192.168.2.7195.154.73.221
                                                                                                                                  Oct 29, 2024 10:56:31.459568024 CET44349844195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.467865944 CET4434984913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.467930079 CET4434984913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.468060970 CET49849443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.468229055 CET49849443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.468229055 CET49849443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.468240023 CET4434984913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.468249083 CET4434984913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.470624924 CET49858443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.470658064 CET4434985813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.470725060 CET49858443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.470880032 CET49858443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:31.470891953 CET4434985813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.480097055 CET49859443192.168.2.7195.154.73.221
                                                                                                                                  Oct 29, 2024 10:56:31.480109930 CET44349859195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.480220079 CET49859443192.168.2.7195.154.73.221
                                                                                                                                  Oct 29, 2024 10:56:31.480556965 CET49859443192.168.2.7195.154.73.221
                                                                                                                                  Oct 29, 2024 10:56:31.480566978 CET44349859195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.492150068 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.492167950 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.492265940 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.492279053 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.492408037 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.529514074 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.529541016 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.529596090 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.529616117 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.529648066 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.529664993 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.540361881 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.540400028 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.540431023 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.540440083 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.540472031 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.540503979 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.541207075 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.541228056 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.541342020 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.541347980 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.541389942 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.602746964 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.602770090 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.602821112 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.602853060 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.602869034 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.602942944 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.607626915 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.607656956 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.607738972 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.607762098 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.608021975 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.614768982 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.614790916 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.614799023 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.614811897 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.614847898 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.614892006 CET49843443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:31.614907980 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.614959955 CET49843443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:31.614959955 CET49843443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:31.630340099 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.630362988 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.630409002 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.630418062 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.630445957 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.630464077 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.657263994 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.657285929 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.657363892 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.657371044 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.657426119 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.658333063 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.658354044 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.658437967 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.658444881 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.658545017 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.718763113 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.718786955 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.718844891 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.718863964 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.718890905 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.718911886 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.724550962 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.724575996 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.724637032 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.724654913 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.724704981 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.727243900 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.727267027 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.727361917 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.727369070 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.727597952 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.734708071 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.734724998 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.734781981 CET49843443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:31.734793901 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.734821081 CET49843443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:31.734852076 CET49843443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:31.747140884 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.747163057 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.747226000 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.747234106 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.747275114 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.747466087 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.763598919 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.763618946 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.763668060 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.763683081 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.763715982 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.763736010 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.774796963 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.774816036 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.774938107 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.774944067 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.774987936 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.775753975 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.775773048 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.775821924 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.775826931 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.775886059 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.837172985 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.837198973 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.837266922 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.837285995 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.837320089 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.837333918 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.842365980 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.842411041 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.842457056 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.842529058 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.842597008 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.851149082 CET49831443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.851166010 CET4434983113.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.855061054 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.855086088 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.855207920 CET49843443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:31.855220079 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.855325937 CET49843443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:31.880971909 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.880999088 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.881097078 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.881113052 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.881151915 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.881164074 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.891566038 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.891597033 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.891676903 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.891689062 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.891982079 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.892010927 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.892019033 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.892036915 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.892051935 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.892083883 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.893105984 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.893126965 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.893218040 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.893218040 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.893224955 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.893439054 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.957376957 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.957401991 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.957578897 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.957604885 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.957807064 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:31.975111961 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.975136995 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.975208044 CET49843443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:31.975222111 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.975294113 CET49843443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:32.007817984 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.007847071 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.007901907 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.007913113 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.007957935 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.008658886 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.008707047 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.008721113 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.008724928 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.008754969 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.008774996 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.008826017 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.044101954 CET49816443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.044126987 CET4434981613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.070146084 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.070171118 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.070246935 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.070265055 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.070307970 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.086621046 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.086632967 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.086649895 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.086725950 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.086757898 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.086811066 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.088917017 CET49677443192.168.2.720.50.201.200
                                                                                                                                  Oct 29, 2024 10:56:32.094382048 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.094424963 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.094465971 CET49843443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:32.094470024 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.094515085 CET49843443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:32.094515085 CET49843443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:32.115590096 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.115616083 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.115703106 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.115721941 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.115767002 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.138027906 CET4434985413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.144021988 CET4434985313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.148266077 CET4434985513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.165132999 CET4434985613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.182626009 CET49854443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:32.186623096 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.186646938 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.186693907 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.186702967 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.186747074 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.198357105 CET49855443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:32.198357105 CET49853443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:32.205566883 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.205647945 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.205768108 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.205769062 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.205801010 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.205905914 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.211585045 CET4434985813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.213850975 CET49856443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:32.231651068 CET4434985713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.232624054 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.232646942 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.232693911 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.232718945 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.232749939 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.232769012 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.260782957 CET49858443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:32.276448965 CET49857443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.303591967 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.303617001 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.303668976 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.303683996 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.303730011 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.303745031 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.324836016 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.324894905 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.324954987 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.324989080 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.325005054 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.325038910 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.344116926 CET44349859195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.348947048 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.348970890 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.349103928 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.349113941 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.349332094 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.385740995 CET49859443192.168.2.7195.154.73.221
                                                                                                                                  Oct 29, 2024 10:56:32.420583010 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.420608997 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.420835018 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.420850992 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.421051025 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.443872929 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.443943977 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.444063902 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.444063902 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.444099903 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.444171906 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.465898037 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.465926886 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.466022015 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.466032028 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.466093063 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.537496090 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.537528992 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.537691116 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.537703037 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.537940979 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.563010931 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.563075066 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.563262939 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.563262939 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.563296080 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.567063093 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.582461119 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.582484007 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.582715988 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.582725048 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.582768917 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.625504971 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.625525951 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.625612020 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.625623941 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.625668049 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.658894062 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.658919096 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.659035921 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.659058094 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.659106016 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.682305098 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.682370901 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.682564020 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.682564020 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.682604074 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.682873964 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.699646950 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.700824976 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.700874090 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.701006889 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.701034069 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.701046944 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.745212078 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.772850990 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.772979975 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.772994995 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.773029089 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.773082018 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.773103952 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.801723957 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.801764011 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.801969051 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.802001953 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.803370953 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.816615105 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.816658974 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.816725969 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.816751003 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.816792011 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.816806078 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.829052925 CET49858443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:32.829082012 CET4434985813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.837054968 CET49858443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:32.837063074 CET4434985813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.842236042 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.842278004 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.842333078 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.842361927 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.842377901 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.842401981 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.845091105 CET49856443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:32.845113039 CET4434985613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.852700949 CET49856443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:32.852715969 CET4434985613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.853292942 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.888267994 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.888302088 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.888343096 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.888665915 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.888690948 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.888725042 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.900394917 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.900751114 CET49857443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.900783062 CET4434985713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.901117086 CET49859443192.168.2.7195.154.73.221
                                                                                                                                  Oct 29, 2024 10:56:32.901149035 CET44349859195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.901359081 CET4434985713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.902416945 CET44349859195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.902487993 CET49859443192.168.2.7195.154.73.221
                                                                                                                                  Oct 29, 2024 10:56:32.929089069 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.937691927 CET49859443192.168.2.7195.154.73.221
                                                                                                                                  Oct 29, 2024 10:56:32.937841892 CET44349859195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.945379019 CET49857443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.945589066 CET4434985713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.946415901 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.946485996 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.946527958 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.946540117 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.946587086 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.961273909 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.961332083 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.961503029 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.961503029 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.961536884 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.962748051 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.964982033 CET4434985813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.965150118 CET4434985813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.966150999 CET49859443192.168.2.7195.154.73.221
                                                                                                                                  Oct 29, 2024 10:56:32.966167927 CET44349859195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.966178894 CET49858443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:32.973660946 CET49857443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.976588964 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.976640940 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.976736069 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.976744890 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.976782084 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.976802111 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:32.979443073 CET4434985613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.979624033 CET4434985613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.979691029 CET49856443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:32.981040955 CET49854443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:32.981072903 CET4434985413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.985146999 CET49854443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:32.985162020 CET4434985413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.985310078 CET49856443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:32.985327959 CET4434985613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:32.985338926 CET49856443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:32.985344887 CET4434985613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.006617069 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.006669044 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.006719112 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.006731987 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.006798029 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.006813049 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.010755062 CET49859443192.168.2.7195.154.73.221
                                                                                                                                  Oct 29, 2024 10:56:33.019330025 CET4434985713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.041014910 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.041068077 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.041244984 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.041266918 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.044589043 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.063250065 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.063302040 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.063484907 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.063503027 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.063694954 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.063700914 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.103162050 CET49853443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:33.103177071 CET4434985313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.103969097 CET49853443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:33.103972912 CET4434985313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.104080915 CET49855443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:33.104091883 CET4434985513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.104480982 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.109426975 CET49855443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:33.109431982 CET4434985513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.110640049 CET4434985413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.111033916 CET4434985413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.112595081 CET49854443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:33.113379002 CET49854443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:33.113399982 CET4434985413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.113419056 CET49854443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:33.113425016 CET4434985413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.122055054 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.122106075 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.122150898 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.122164965 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.122210979 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.122219086 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.160212994 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.160271883 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.160401106 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.160414934 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.160620928 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.167443037 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.167491913 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.167537928 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.167557955 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.167586088 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.167608976 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.181021929 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.181092024 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.181385994 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.181404114 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.181567907 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.200742006 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.200804949 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.200824022 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.200838089 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.200876951 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.208594084 CET44349859195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.208653927 CET44349859195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.208734035 CET49859443192.168.2.7195.154.73.221
                                                                                                                                  Oct 29, 2024 10:56:33.208759069 CET44349859195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.208825111 CET49859443192.168.2.7195.154.73.221
                                                                                                                                  Oct 29, 2024 10:56:33.208831072 CET44349859195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.208925009 CET44349859195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.208971024 CET49859443192.168.2.7195.154.73.221
                                                                                                                                  Oct 29, 2024 10:56:33.230382919 CET4434985313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.230614901 CET4434985313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.230674028 CET49853443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:33.240072012 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.240119934 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.240160942 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.240170956 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.240211010 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.240228891 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.243149042 CET4434985513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.243211031 CET4434985513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.243263006 CET49855443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:33.278573036 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.278662920 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.278680086 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.278743982 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.278795958 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.283940077 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.283988953 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.284009933 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.284028053 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.284054041 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.284066916 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.297698975 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.297741890 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.297777891 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.297785997 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.297847986 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.297868013 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.356205940 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.356251001 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.356318951 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.356340885 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.356358051 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.356390953 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.360356092 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.360392094 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.360440969 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.360450983 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.360502958 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.414583921 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.414618969 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.414686918 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.414710045 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.414732933 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.414750099 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.473124981 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.473165989 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.473201990 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.473218918 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.473248005 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.473259926 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.473278999 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.473311901 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.488032103 CET4434985713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.488055944 CET4434985713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.488110065 CET49857443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:33.488140106 CET4434985713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.488848925 CET4434985713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:33.488909006 CET49857443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:34.113670111 CET49858443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.113704920 CET4434985813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.113719940 CET49858443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.113727093 CET4434985813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.115578890 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:34.117600918 CET49843443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:34.117623091 CET44349843169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.120333910 CET49826443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:34.120354891 CET4434982613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.122642994 CET49853443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.122648954 CET4434985313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.122667074 CET49853443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.122669935 CET4434985313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.123682976 CET49855443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.123687029 CET4434985513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.123708010 CET49855443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.123711109 CET4434985513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.188802004 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:34.188925028 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:34.190603971 CET49860443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.190632105 CET4434986013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.190732956 CET49860443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.193038940 CET49861443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.193078995 CET4434986113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.193144083 CET49861443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.193253994 CET49860443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.193264961 CET4434986013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.193473101 CET49857443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:34.193505049 CET4434985713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.195821047 CET49862443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.195831060 CET4434986213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.196095943 CET49862443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.196208000 CET49862443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.196218967 CET4434986213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.196563005 CET49861443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.196578026 CET4434986113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.197776079 CET49859443192.168.2.7195.154.73.221
                                                                                                                                  Oct 29, 2024 10:56:34.197797060 CET44349859195.154.73.221192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.200368881 CET49863443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.200398922 CET4434986313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.200751066 CET49863443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.200845003 CET49863443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.200853109 CET4434986313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.201308966 CET49850443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:34.201338053 CET4434985013.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.203207970 CET49864443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.203252077 CET4434986413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.203339100 CET49864443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.204824924 CET49864443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.204844952 CET4434986413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.742297888 CET49865443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:34.742352962 CET44349865169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.742811918 CET49865443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:34.743896008 CET49865443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:34.743911028 CET44349865169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.786345005 CET49866443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:34.786398888 CET4434986613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.786498070 CET49866443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:34.787756920 CET49866443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:34.787770987 CET4434986613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.913654089 CET4434986013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.923464060 CET49860443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.923481941 CET4434986013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.924906015 CET49860443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.924913883 CET4434986013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.945519924 CET4434986413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.945579052 CET4434986113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.946099043 CET4434986213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.951854944 CET49864443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.951881886 CET4434986413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.954006910 CET49864443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.954014063 CET4434986413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.956818104 CET49861443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.956841946 CET4434986113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.958295107 CET49861443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.958303928 CET4434986113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.959342957 CET49862443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.959357977 CET4434986213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.961280107 CET49862443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:34.961286068 CET4434986213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.983403921 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:34.983455896 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.983602047 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:34.984894037 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:34.984911919 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.058572054 CET4434986013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.058650970 CET4434986013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.058697939 CET49860443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.060870886 CET49860443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.060898066 CET4434986013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.070858002 CET49868443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.070905924 CET4434986813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.070977926 CET49868443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.071281910 CET49868443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.071288109 CET4434986813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.080020905 CET4434986413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.080091000 CET4434986413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.080224991 CET49864443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.086086035 CET4434986113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.086429119 CET4434986113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.086474895 CET49861443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.087924004 CET49864443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.087950945 CET4434986413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.087991953 CET49864443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.088001013 CET4434986413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.088491917 CET4434986213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.088560104 CET4434986213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.088670969 CET49862443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.089276075 CET49862443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.089289904 CET4434986213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.089370966 CET49862443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.089376926 CET4434986213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.135227919 CET49861443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.135251045 CET4434986113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.135273933 CET49861443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.135282993 CET4434986113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.152975082 CET49869443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.153042078 CET4434986913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.153111935 CET49869443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.167108059 CET49869443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.167135954 CET4434986913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.169601917 CET49870443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.169648886 CET4434987013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.169812918 CET49870443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.170151949 CET49870443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.170162916 CET4434987013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.171366930 CET49871443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.171406031 CET4434987113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.171497107 CET49871443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.171993017 CET49871443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.172002077 CET4434987113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.286386013 CET4434986313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.402720928 CET49863443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.496556044 CET49863443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.496556044 CET49863443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.496589899 CET4434986313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.496601105 CET4434986313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.532188892 CET4434986613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.532593012 CET49866443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:35.532617092 CET4434986613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.532938957 CET4434986613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.533324003 CET49866443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:35.533377886 CET4434986613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.533768892 CET49866443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:35.574110031 CET44349865169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.579324961 CET4434986613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.583422899 CET49865443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:35.583430052 CET44349865169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.583784103 CET44349865169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.584417105 CET49865443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:35.584465981 CET44349865169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.584621906 CET49865443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:35.622055054 CET4434986313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.622148037 CET4434986313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.624561071 CET49863443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.624561071 CET49863443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.624561071 CET49863443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.626116991 CET49872443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.626157045 CET4434987213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.626246929 CET49872443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.626401901 CET49872443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.626413107 CET4434987213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.627322912 CET44349865169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.823465109 CET4434986813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.824670076 CET49868443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.824701071 CET4434986813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.826562881 CET49868443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.826570034 CET4434986813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.843621016 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.843890905 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:35.843919039 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.845005989 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.845135927 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:35.845541000 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:35.845634937 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.845695972 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:35.891339064 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.904647112 CET4434987113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.905198097 CET49871443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.905224085 CET4434987113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.905678034 CET49871443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.905687094 CET4434987113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.909327030 CET4434987013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.909878016 CET49870443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.909904003 CET4434987013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.910012007 CET4434986913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.910290003 CET49870443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.910295010 CET4434987013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.910352945 CET49869443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.910381079 CET4434986913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.910695076 CET49869443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.910701036 CET4434986913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.943084002 CET44349865169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.943146944 CET44349865169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.943190098 CET44349865169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.943224907 CET49865443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:35.943257093 CET44349865169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.943268061 CET49865443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:35.943305969 CET49865443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:35.958551884 CET4434986813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.958578110 CET4434986813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.958640099 CET4434986813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.960593939 CET49868443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.960593939 CET49868443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.960593939 CET49868443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.962460041 CET49873443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.962502003 CET4434987313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.962573051 CET49873443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.962810993 CET49873443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.962824106 CET4434987313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.996433973 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:35.996460915 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:35.996515036 CET49863443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:35.996539116 CET4434986313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.034653902 CET4434987113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.034763098 CET4434987113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.034941912 CET49871443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.035007954 CET49871443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.035034895 CET4434987113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.035052061 CET49871443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.035059929 CET4434987113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.036632061 CET4434987013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.036659956 CET4434987013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.036725044 CET4434987013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.036735058 CET49870443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.036782026 CET49870443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.036927938 CET49870443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.036950111 CET4434987013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.036962032 CET49870443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.036967993 CET4434987013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.038476944 CET49874443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.038527012 CET4434987413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.038705111 CET49874443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.039043903 CET49874443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.039062023 CET4434987413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.039206028 CET49875443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.039236069 CET4434987513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.039292097 CET49875443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.039403915 CET49875443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.039422035 CET4434987513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.042614937 CET4434986913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.042684078 CET4434986913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.042923927 CET49869443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.042924881 CET49869443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.042953968 CET49869443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.042964935 CET4434986913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.045270920 CET49876443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.045306921 CET4434987613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.045484066 CET49876443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.045675993 CET49876443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.045689106 CET4434987613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.059001923 CET44349865169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.059046030 CET44349865169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.059102058 CET49865443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:36.059125900 CET44349865169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.059154987 CET49865443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:36.059180021 CET49865443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:36.078988075 CET4434986613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.079919100 CET49866443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:36.080292940 CET4434986613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.080373049 CET4434986613.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.080430031 CET49866443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:36.080451012 CET49866443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:36.080945015 CET49877443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:36.080976963 CET4434987713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.081058979 CET49877443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:36.081348896 CET49877443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:36.081362963 CET4434987713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.174727917 CET44349865169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.174812078 CET44349865169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.174823999 CET49865443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:36.174854994 CET44349865169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.174875975 CET49865443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:36.174896955 CET49865443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:36.176273108 CET49868443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.176296949 CET4434986813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.176337004 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:36.217873096 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.217933893 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.217955112 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.217972994 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.217992067 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:36.218013048 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.218031883 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.218034983 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:36.218060017 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.218067884 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:36.218075991 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:36.218116999 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:36.296751022 CET44349865169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.296782017 CET44349865169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.296860933 CET49865443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:36.296885014 CET44349865169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.296911001 CET49865443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:36.296936989 CET49865443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:36.328361988 CET44349865169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.328480959 CET49865443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:36.328488111 CET44349865169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.328560114 CET44349865169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.328656912 CET49865443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:36.339329958 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.339339972 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.339373112 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.339385986 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.339402914 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.339402914 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:36.339410067 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.339456081 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:36.344367981 CET49865443192.168.2.7169.150.255.184
                                                                                                                                  Oct 29, 2024 10:56:36.344384909 CET44349865169.150.255.184192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.358535051 CET4434987213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.442627907 CET49872443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.442651033 CET4434987213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.443713903 CET49872443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.443725109 CET4434987213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.460922003 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.460932016 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.460948944 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.460957050 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.460982084 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.460988045 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:36.460990906 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.461052895 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:36.570837021 CET4434987213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.570894957 CET4434987213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.570971012 CET49872443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.570986032 CET4434987213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.571070910 CET49872443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.571074963 CET4434987213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.571152925 CET49872443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.571396112 CET49872443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.571408033 CET4434987213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.571439981 CET49872443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.571445942 CET4434987213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.575638056 CET49878443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.575737000 CET4434987813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.575814962 CET49878443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.576210976 CET49878443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.576246977 CET4434987813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.590811968 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.590845108 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.590888977 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:36.590893030 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.590909004 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.590929985 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:36.590948105 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.590959072 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:36.591018915 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:36.694788933 CET4434987313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.695429087 CET49873443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.695449114 CET4434987313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.696253061 CET49873443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.696258068 CET4434987313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.705244064 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.705255985 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.705288887 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.705317974 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:36.705352068 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.705354929 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:36.705441952 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:36.706021070 CET49867443192.168.2.7169.150.255.183
                                                                                                                                  Oct 29, 2024 10:56:36.706039906 CET44349867169.150.255.183192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.770781040 CET4434987513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.771466970 CET49875443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.771497011 CET4434987513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.772059917 CET49875443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.772069931 CET4434987513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.773372889 CET4434987413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.773807049 CET49874443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.773832083 CET4434987413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.774606943 CET49874443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.774621010 CET4434987413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.781281948 CET4434987613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.781714916 CET49876443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.781738997 CET4434987613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.782598019 CET49876443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.782604933 CET4434987613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.825963020 CET4434987313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.825985909 CET4434987313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.826045036 CET49873443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.826054096 CET4434987313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.826400995 CET49873443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.849853039 CET49873443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.849893093 CET4434987313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.849925995 CET49873443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.849934101 CET4434987313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.855058908 CET49879443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.855103970 CET4434987913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.855235100 CET49879443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.855676889 CET49879443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.855690002 CET4434987913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.856973886 CET4434987713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.857903004 CET49877443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:36.857922077 CET4434987713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.859057903 CET4434987713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.859204054 CET49877443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:36.860011101 CET49877443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:36.860094070 CET4434987713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.860239983 CET49877443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:36.860249043 CET4434987713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.902321100 CET49877443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:36.902329922 CET4434987513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.902420044 CET4434987513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.902724981 CET49875443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.903014898 CET49875443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.903014898 CET49875443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.903055906 CET4434987513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.903069973 CET4434987513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.905092001 CET4434987413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.905177116 CET4434987413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.905284882 CET49874443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.906028986 CET49874443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.906047106 CET4434987413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.906059980 CET49874443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.906065941 CET4434987413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.912025928 CET49880443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.912082911 CET4434988013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.912233114 CET49880443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.912842035 CET4434987613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.912904978 CET4434987613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.913167000 CET49876443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.914184093 CET49881443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.914216042 CET4434988113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.914289951 CET49881443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.914554119 CET49880443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.914577007 CET4434988013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.915033102 CET49876443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.915056944 CET4434987613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.915071011 CET49876443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.915077925 CET4434987613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.918138981 CET49882443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.918176889 CET4434988213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.918281078 CET49882443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.918781996 CET49882443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.918800116 CET4434988213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:36.919258118 CET49881443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:36.919275999 CET4434988113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.325041056 CET4434987813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.325850964 CET49878443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.325890064 CET4434987813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.326409101 CET49878443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.326421022 CET4434987813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.426470041 CET4434987713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.427059889 CET4434987713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.427130938 CET49877443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:37.427504063 CET49877443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:37.427529097 CET4434987713.107.246.54192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.427732944 CET49877443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:37.427833080 CET49877443192.168.2.713.107.246.54
                                                                                                                                  Oct 29, 2024 10:56:37.455960989 CET4434987813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.456038952 CET4434987813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.456170082 CET49878443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.469196081 CET49878443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.469221115 CET4434987813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.469237089 CET49878443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.469244957 CET4434987813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.502381086 CET49883443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.502424002 CET4434988313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.502513885 CET49883443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.502697945 CET49883443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.502711058 CET4434988313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.585881948 CET4434987913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.592734098 CET49879443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.592762947 CET4434987913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.600553036 CET49879443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.600560904 CET4434987913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.674458027 CET4434988213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.676537037 CET4434988113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.682565928 CET49882443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.682601929 CET4434988213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.686599970 CET49882443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.686619043 CET4434988213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.690376043 CET49881443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.690407991 CET4434988113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.690790892 CET49881443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.690798044 CET4434988113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.726330996 CET4434987913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.726402998 CET4434987913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.726507902 CET49879443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.729640007 CET49879443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.729660988 CET4434987913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.729697943 CET49879443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.729703903 CET4434987913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.739159107 CET49884443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.739197016 CET4434988413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.739386082 CET49884443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.739765882 CET49884443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.739777088 CET4434988413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.818813086 CET4434988213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.818881035 CET4434988213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.819051027 CET49882443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.819211960 CET49882443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.819211960 CET49882443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.819231987 CET4434988213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.819246054 CET4434988213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.820998907 CET4434988113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.821065903 CET4434988113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.821127892 CET49881443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.821451902 CET49881443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.821474075 CET4434988113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.821487904 CET49881443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.821494102 CET4434988113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.822032928 CET49885443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.822068930 CET4434988513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.822277069 CET49885443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.822428942 CET49885443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.822443008 CET4434988513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.823935032 CET49886443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.824007988 CET4434988613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:37.824095011 CET49886443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.824407101 CET49886443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:37.824423075 CET4434988613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.239806890 CET4434988313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.240794897 CET49883443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.240819931 CET4434988313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.242050886 CET49883443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.242058039 CET4434988313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.369924068 CET4434988313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.369997025 CET4434988313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.370064020 CET49883443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.370326042 CET49883443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.370347023 CET4434988313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.370357990 CET49883443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.370363951 CET4434988313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.373574972 CET49887443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.373627901 CET4434988713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.373734951 CET49887443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.373996019 CET49887443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.374013901 CET4434988713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.486310959 CET4434988413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.486953974 CET49884443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.486968994 CET4434988413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.487494946 CET49884443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.487498999 CET4434988413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.549724102 CET4434988513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.550230026 CET49885443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.550261974 CET4434988513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.550766945 CET49885443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.550789118 CET4434988513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.557630062 CET4434988613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.558101892 CET49886443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.558114052 CET4434988613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.558943033 CET49886443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.558948040 CET4434988613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.618077993 CET4434988413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.618156910 CET4434988413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.618208885 CET49884443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.618386030 CET49884443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.618386030 CET49884443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.618406057 CET4434988413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.618416071 CET4434988413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.621606112 CET49888443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.621651888 CET4434988813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.621722937 CET49888443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.624089956 CET49888443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.624110937 CET4434988813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.679752111 CET4434988513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.679784060 CET4434988513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.679828882 CET4434988513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.679827929 CET49885443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.680032015 CET49885443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.680032015 CET49885443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.680294037 CET49885443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.680311918 CET4434988513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.682640076 CET49889443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.682682037 CET4434988913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.682915926 CET49889443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.683218002 CET49889443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.683229923 CET4434988913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.689100027 CET4434988613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.689157963 CET4434988613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.689203024 CET49886443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.689335108 CET49886443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.689335108 CET49886443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.689347029 CET4434988613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.689361095 CET4434988613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.692126989 CET49890443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.692158937 CET4434989013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.692265987 CET49890443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.692620039 CET49890443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.692629099 CET4434989013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.737173080 CET4434988013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.737656116 CET49880443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.737682104 CET4434988013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.738579035 CET49880443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.738595009 CET4434988013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.870311022 CET4434988013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.870379925 CET4434988013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.870434999 CET49880443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.870635033 CET49880443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.870651960 CET4434988013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.870666027 CET49880443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.870671988 CET4434988013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.873743057 CET49891443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.873784065 CET4434989113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:38.873869896 CET49891443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.874099016 CET49891443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:38.874110937 CET4434989113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.105256081 CET4434988713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.105861902 CET49887443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.105880022 CET4434988713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.106422901 CET49887443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.106436014 CET4434988713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.238511086 CET4434988713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.238754988 CET4434988713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.238795042 CET4434988713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.238801003 CET49887443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.238841057 CET49887443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.238928080 CET49887443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.238950014 CET4434988713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.239104033 CET49887443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.239110947 CET4434988713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.241952896 CET49892443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.241996050 CET4434989213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.242058039 CET49892443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.242182970 CET49892443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.242192984 CET4434989213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.370795965 CET4434988813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.371426105 CET49888443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.371460915 CET4434988813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.371972084 CET49888443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.371978045 CET4434988813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.428051949 CET4434988913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.428689003 CET49889443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.428719044 CET4434988913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.429164886 CET49889443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.429172993 CET4434988913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.452347040 CET4434989013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.452910900 CET49890443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.452939034 CET4434989013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.453450918 CET49890443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.453457117 CET4434989013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.507926941 CET4434988813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.508038044 CET4434988813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.508101940 CET49888443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.508261919 CET49888443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.508286953 CET4434988813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.508301020 CET49888443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.508306980 CET4434988813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.511876106 CET49893443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.511929989 CET4434989313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.512089968 CET49893443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.512262106 CET49893443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.512274981 CET4434989313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.563323975 CET4434988913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.563405037 CET4434988913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.563469887 CET49889443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.563721895 CET49889443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.563746929 CET4434988913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.563765049 CET49889443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.563780069 CET4434988913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.566977978 CET49894443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.567027092 CET4434989413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.567109108 CET49894443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.567266941 CET49894443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.567277908 CET4434989413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.588298082 CET4434989013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.588373899 CET4434989013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.588589907 CET49890443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.588640928 CET49890443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.588663101 CET4434989013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.588677883 CET49890443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.588684082 CET4434989013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.593458891 CET49895443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.593503952 CET4434989513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.593574047 CET49895443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.593739986 CET49895443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.593751907 CET4434989513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.617338896 CET4434989113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.617878914 CET49891443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.617906094 CET4434989113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.618501902 CET49891443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.618508101 CET4434989113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.745949030 CET4434989113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.745980978 CET4434989113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.746040106 CET4434989113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.746051073 CET49891443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.746100903 CET49891443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.746526957 CET49891443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.746546030 CET4434989113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.746561050 CET49891443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.746567011 CET4434989113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.749716997 CET49896443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.749771118 CET4434989613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:39.749851942 CET49896443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.750017881 CET49896443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:39.750034094 CET4434989613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.002876997 CET4434989213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.003524065 CET49892443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.003560066 CET4434989213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.004044056 CET49892443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.004051924 CET4434989213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.135081053 CET4434989213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.135324955 CET4434989213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.135540962 CET49892443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.135579109 CET49892443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.135598898 CET4434989213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.135610104 CET49892443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.135617018 CET4434989213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.138792992 CET49897443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.138835907 CET4434989713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.138921976 CET49897443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.139065981 CET49897443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.139081955 CET4434989713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.247260094 CET4434989313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.248051882 CET49893443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.248095989 CET4434989313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.248970985 CET49893443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.248982906 CET4434989313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.308655977 CET4434989413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.326216936 CET4434989513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.343193054 CET49894443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.343226910 CET4434989413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.343805075 CET49894443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.343815088 CET4434989413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.344635010 CET49895443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.344664097 CET4434989513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.345542908 CET49895443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.345556021 CET4434989513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.380888939 CET4434989313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.384362936 CET4434989313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.384550095 CET49893443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.384660006 CET49893443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.384685993 CET4434989313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.384701967 CET49893443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.384707928 CET4434989313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.387901068 CET49898443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.387953997 CET4434989813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.388060093 CET49898443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.388266087 CET49898443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.388281107 CET4434989813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.467995882 CET4434989413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.468075037 CET4434989413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.468199968 CET49894443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.468415976 CET49894443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.468437910 CET4434989413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.468451023 CET49894443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.468456984 CET4434989413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.471477032 CET49899443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.471524954 CET4434989913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.471671104 CET49899443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.471913099 CET49899443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.471930981 CET4434989913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.472640038 CET4434989613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.473041058 CET49896443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.473067045 CET4434989613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.473495007 CET49896443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.473503113 CET4434989613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.474390984 CET4434989513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.474512100 CET4434989513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.474562883 CET4434989513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.474591017 CET49895443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.474633932 CET49895443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.474685907 CET49895443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.474701881 CET4434989513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.474714041 CET49895443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.474719048 CET4434989513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.477078915 CET49900443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.477111101 CET4434990013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.477170944 CET49900443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.477294922 CET49900443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.477303028 CET4434990013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.602101088 CET4434989613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.602272034 CET4434989613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.602354050 CET49896443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.602511883 CET49896443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.602539062 CET4434989613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.602560997 CET49896443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.602566957 CET4434989613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.605341911 CET49901443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.605384111 CET4434990113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.605648041 CET49901443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.605815887 CET49901443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.605832100 CET4434990113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.952646971 CET4434989713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.953228951 CET49897443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.953248024 CET4434989713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:40.953723907 CET49897443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:40.953731060 CET4434989713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.081326962 CET4434989713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.081355095 CET4434989713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.081407070 CET4434989713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.081423044 CET49897443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.081470966 CET49897443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.081840992 CET49897443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.081861973 CET4434989713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.081873894 CET49897443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.081880093 CET4434989713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.084408045 CET49902443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.084470987 CET4434990213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.084615946 CET49902443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.084786892 CET49902443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.084800959 CET4434990213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.109956980 CET4434989813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.110971928 CET49898443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.111004114 CET4434989813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.111603975 CET49898443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.111625910 CET4434989813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.203527927 CET4434990013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.204298019 CET49900443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.204319000 CET4434990013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.205585003 CET49900443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.205602884 CET4434990013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.216177940 CET4434989913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.216963053 CET49899443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.216989994 CET4434989913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.217833996 CET49899443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.217839956 CET4434989913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.238297939 CET4434989813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.238374949 CET4434989813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.238548040 CET49898443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.239032984 CET49898443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.239061117 CET4434989813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.239077091 CET49898443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.239084005 CET4434989813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.243422031 CET49903443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.243460894 CET4434990313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.243554115 CET49903443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.243897915 CET49903443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.243922949 CET4434990313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.332722902 CET4434990013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.332797050 CET4434990013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.332886934 CET49900443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.333256960 CET49900443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.333276987 CET4434990013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.333290100 CET49900443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.333296061 CET4434990013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.337795973 CET49904443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.337848902 CET4434990413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.338115931 CET49904443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.338478088 CET49904443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.338494062 CET4434990413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.349801064 CET4434989913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.349953890 CET4434989913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.350028038 CET49899443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.350760937 CET4434990113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.354434967 CET49899443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.354461908 CET4434989913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.354476929 CET49899443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.354484081 CET4434989913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.367923975 CET49901443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.367940903 CET4434990113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.369148970 CET49901443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.369153976 CET4434990113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.375411987 CET49905443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.375464916 CET4434990513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.375575066 CET49905443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.376085043 CET49905443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.376100063 CET4434990513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.500061035 CET4434990113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.500093937 CET4434990113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.500149965 CET4434990113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.500216007 CET49901443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.500416040 CET49901443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.500699043 CET49901443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.500726938 CET4434990113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.500741005 CET49901443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.500746965 CET4434990113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.504575968 CET49906443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.504621983 CET4434990613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.504688978 CET49906443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.504965067 CET49906443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.504982948 CET4434990613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.817455053 CET4434990213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.818094015 CET49902443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.818111897 CET4434990213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.818942070 CET49902443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.818947077 CET4434990213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.953404903 CET4434990213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.953476906 CET4434990213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.953859091 CET49902443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.954022884 CET49902443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.954037905 CET4434990213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.954091072 CET49902443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.954097033 CET4434990213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.959032059 CET49907443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.959110975 CET4434990713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.959196091 CET49907443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.959496021 CET49907443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.959527016 CET4434990713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.978660107 CET4434990313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.979419947 CET49903443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.979433060 CET4434990313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:41.980288029 CET49903443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:41.980293036 CET4434990313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.081799030 CET4434990413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.082309961 CET49904443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.082339048 CET4434990413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.082916975 CET49904443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.082926989 CET4434990413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.114500999 CET4434990513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.115046024 CET49905443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.115076065 CET4434990513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.115545988 CET49905443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.115556955 CET4434990513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.116730928 CET4434990313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.116815090 CET4434990313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.116888046 CET49903443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.117039919 CET49903443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.117039919 CET49903443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.117058039 CET4434990313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.117067099 CET4434990313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.119817019 CET49908443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.119843960 CET4434990813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.119929075 CET49908443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.120104074 CET49908443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.120117903 CET4434990813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.212085962 CET4434990413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.212167978 CET4434990413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.212229967 CET49904443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.212496996 CET49904443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.212521076 CET4434990413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.212537050 CET49904443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.212543011 CET4434990413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.215802908 CET49909443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.215847015 CET4434990913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.215924025 CET49909443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.216108084 CET49909443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.216125965 CET4434990913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.245028019 CET4434990513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.245073080 CET4434990513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.245134115 CET4434990513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.245135069 CET49905443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.245171070 CET49905443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.245469093 CET49905443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.245493889 CET4434990513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.245507002 CET49905443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.245512009 CET4434990513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.248569965 CET49910443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.248605967 CET4434991013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.248771906 CET49910443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.248874903 CET49910443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.248884916 CET4434991013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.265815020 CET4434990613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.266329050 CET49906443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.266356945 CET4434990613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.266803980 CET49906443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.266813993 CET4434990613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.446882010 CET4434990613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.446959019 CET4434990613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.447020054 CET49906443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.447278976 CET49906443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.447300911 CET4434990613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.447319984 CET49906443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.447325945 CET4434990613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.451037884 CET49911443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.451078892 CET4434991113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.451145887 CET49911443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.451359034 CET49911443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.451368093 CET4434991113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.705607891 CET4434990713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.725735903 CET49907443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.725766897 CET4434990713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.726603031 CET49907443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.726617098 CET4434990713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.856730938 CET4434990713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.856813908 CET4434990713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.857055902 CET49907443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.857391119 CET49907443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.857414007 CET4434990713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.857474089 CET49907443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.857481956 CET4434990713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.861644983 CET4434990813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.862690926 CET49908443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.862704039 CET4434990813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.863955021 CET49908443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.863960028 CET4434990813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.865147114 CET49912443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.865192890 CET4434991213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.865293980 CET49912443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.865473032 CET49912443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.865483046 CET4434991213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.948498964 CET4434990913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.949146032 CET49909443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.949168921 CET4434990913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.950233936 CET49909443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.950239897 CET4434990913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.992779970 CET4434990813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.992868900 CET4434990813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.993005037 CET49908443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.993328094 CET49908443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.993355989 CET4434990813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.993391037 CET49908443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.993397951 CET4434990813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.997704983 CET49913443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.997747898 CET4434991313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:42.997869968 CET49913443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.998215914 CET49913443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:42.998230934 CET4434991313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.006640911 CET4434991013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.007616043 CET49910443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.007644892 CET4434991013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.008620977 CET49910443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.008629084 CET4434991013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.078921080 CET4434990913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.078975916 CET4434990913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.079025030 CET4434990913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.079109907 CET49909443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.079629898 CET49909443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.079654932 CET4434990913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.079689026 CET49909443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.079696894 CET4434990913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.086563110 CET49914443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.086617947 CET4434991413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.086714029 CET49914443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.086874008 CET49914443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.086891890 CET4434991413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.142060995 CET4434991013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.142189980 CET4434991013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.142251968 CET49910443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.142842054 CET49910443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.142842054 CET49910443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.142863989 CET4434991013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.142874002 CET4434991013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.146173000 CET49915443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.146217108 CET4434991513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.146406889 CET49915443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.146637917 CET49915443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.146651983 CET4434991513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.197808981 CET4434991113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.198527098 CET49911443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.198566914 CET4434991113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.199593067 CET49911443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.199609995 CET4434991113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.362759113 CET4434991113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.362853050 CET4434991113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.362996101 CET49911443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.363241911 CET49911443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.363265038 CET4434991113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.363291979 CET49911443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.363297939 CET4434991113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.367130995 CET49916443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.367186069 CET4434991613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.367330074 CET49916443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.367487907 CET49916443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.367502928 CET4434991613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.617610931 CET4434991213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.618210077 CET49912443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.618249893 CET4434991213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.619226933 CET49912443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.619240999 CET4434991213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.742463112 CET4434991313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.743099928 CET49913443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.743122101 CET4434991313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.743638039 CET49913443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.743643045 CET4434991313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.752588034 CET4434991213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.752753019 CET4434991213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.752839088 CET49912443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.759605885 CET49912443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.759629011 CET4434991213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.759773016 CET49912443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.759780884 CET4434991213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.779341936 CET49917443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.779409885 CET4434991713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.779484987 CET49917443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.779675007 CET49917443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.779684067 CET4434991713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.827166080 CET4434991413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.827887058 CET49914443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.827920914 CET4434991413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.828432083 CET49914443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.828440905 CET4434991413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.874610901 CET4434991313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.874644995 CET4434991313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.874702930 CET49913443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.874705076 CET4434991313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.874763012 CET49913443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.875051975 CET49913443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.875072956 CET4434991313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.875088930 CET49913443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.875094891 CET4434991313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.879579067 CET49918443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.879628897 CET4434991813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.879709959 CET49918443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.879894018 CET49918443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.879906893 CET4434991813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.894404888 CET4434991513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.895159006 CET49915443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.895179987 CET4434991513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.895819902 CET49915443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.895823956 CET4434991513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.963923931 CET4434991413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.964004993 CET4434991413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.964072943 CET49914443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.964416981 CET49914443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.964436054 CET4434991413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.964456081 CET49914443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.964462042 CET4434991413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.968573093 CET49919443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.968641996 CET4434991913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:43.968760967 CET49919443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.968980074 CET49919443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:43.969000101 CET4434991913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.067827940 CET4434991513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.067862034 CET4434991513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.067919970 CET49915443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.067923069 CET4434991513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.067977905 CET49915443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.068397999 CET49915443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.068418980 CET4434991513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.068432093 CET49915443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.068438053 CET4434991513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.072154999 CET49920443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.072197914 CET4434992013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.072397947 CET49920443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.072637081 CET49920443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.072649956 CET4434992013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.102627993 CET4434991613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.105180025 CET49916443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.105210066 CET4434991613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.106714010 CET49916443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.106729031 CET4434991613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.234359026 CET4434991613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.234448910 CET4434991613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.234507084 CET49916443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.234981060 CET49916443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.234996080 CET4434991613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.241092920 CET49921443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.241149902 CET4434992113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.241363049 CET49921443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.241695881 CET49921443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.241715908 CET4434992113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.553498983 CET4434991713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.554333925 CET49917443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.554362059 CET4434991713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.555207968 CET49917443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.555213928 CET4434991713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.609982014 CET4434991813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.610654116 CET49918443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.610682011 CET4434991813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.611495018 CET49918443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.611500978 CET4434991813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.691991091 CET4434991713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.692030907 CET4434991713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.692082882 CET4434991713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.692101002 CET49917443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.692137957 CET49917443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.710232973 CET4434991913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.711771965 CET49917443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.711802959 CET4434991713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.711819887 CET49917443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.711826086 CET4434991713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.714669943 CET49919443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.714679956 CET4434991913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.715388060 CET49919443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.715392113 CET4434991913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.720860004 CET49922443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.720956087 CET4434992213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.721040010 CET49922443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.721682072 CET49922443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.721697092 CET4434992213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.741048098 CET4434991813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.741127968 CET4434991813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.741236925 CET49918443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.741666079 CET49918443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.741683006 CET4434991813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.741703033 CET49918443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.741708994 CET4434991813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.746315956 CET49923443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.746365070 CET4434992313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.746450901 CET49923443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.749917984 CET49923443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.749941111 CET4434992313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.795301914 CET4434992013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.805521965 CET49920443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.805541992 CET4434992013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.806849957 CET49920443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.806854010 CET4434992013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.844685078 CET4434991913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.844715118 CET4434991913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.844747066 CET4434991913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.844789982 CET49919443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.844835043 CET49919443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.845573902 CET49919443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.845580101 CET4434991913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.855164051 CET49924443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.855210066 CET4434992413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.855350971 CET49924443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.856477022 CET49924443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.856488943 CET4434992413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.950741053 CET4434992013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.950826883 CET4434992013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.950903893 CET49920443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.951742887 CET49920443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.951761961 CET4434992013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.951773882 CET49920443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.951781034 CET4434992013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.956301928 CET49925443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.956353903 CET4434992513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.956444979 CET49925443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.956760883 CET49925443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.956777096 CET4434992513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.972843885 CET4434992113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.973422050 CET49921443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.973463058 CET4434992113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:44.974347115 CET49921443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:44.974353075 CET4434992113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.253638983 CET4434992113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.253717899 CET4434992113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.253772974 CET49921443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.253803968 CET4434992113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.253856897 CET4434992113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.254060030 CET49921443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.254127026 CET49921443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.254127026 CET49921443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.254148960 CET4434992113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.254159927 CET4434992113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.257458925 CET49926443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.257493019 CET4434992613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.257558107 CET49926443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.257745981 CET49926443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.257760048 CET4434992613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.460019112 CET4434992213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.461124897 CET49922443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.461155891 CET4434992213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.461785078 CET49922443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.461795092 CET4434992213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.479439974 CET4434992313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.480345964 CET49923443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.480398893 CET4434992313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.480909109 CET49923443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.480921984 CET4434992313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.583230019 CET4434992413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.583890915 CET49924443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.583904982 CET4434992413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.584553003 CET49924443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.584562063 CET4434992413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.591995001 CET4434992213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.592360020 CET4434992213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.592432022 CET49922443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.592479944 CET49922443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.592509031 CET4434992213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.592529058 CET49922443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.592535973 CET4434992213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.595825911 CET49927443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.595880032 CET4434992713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.596004009 CET49927443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.596247911 CET49927443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.596256971 CET4434992713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.608690977 CET4434992313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.608767986 CET4434992313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.608902931 CET49923443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.609047890 CET49923443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.609086037 CET4434992313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.609110117 CET49923443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.609122038 CET4434992313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.612298965 CET49928443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.612341881 CET4434992813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.612437963 CET49928443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.612611055 CET49928443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.612623930 CET4434992813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.691684961 CET4434992513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.692341089 CET49925443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.692373037 CET4434992513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.692924976 CET49925443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.692931890 CET4434992513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.713766098 CET4434992413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.713907003 CET4434992413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.714037895 CET49924443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.714190006 CET49924443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.714220047 CET4434992413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.714328051 CET49924443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.714338064 CET4434992413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.717695951 CET49929443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.717736006 CET4434992913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.717799902 CET49929443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.717966080 CET49929443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.717979908 CET4434992913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.822757006 CET4434992513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.822789907 CET4434992513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.822849035 CET4434992513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.822896957 CET49925443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.822915077 CET49925443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.823230982 CET49925443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.823254108 CET4434992513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.823266029 CET49925443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.823272943 CET4434992513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.826913118 CET49930443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.826942921 CET4434993013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.827073097 CET49930443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.827339888 CET49930443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.827351093 CET4434993013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.997603893 CET4434992613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.998262882 CET49926443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.998291016 CET4434992613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:45.998799086 CET49926443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:45.998811960 CET4434992613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.131256104 CET4434992613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.131421089 CET4434992613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.131716967 CET49926443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.131716967 CET49926443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.131752968 CET49926443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.131781101 CET4434992613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.135270119 CET49931443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.135308981 CET4434993113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.135487080 CET49931443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.135715008 CET49931443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.135727882 CET4434993113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.341763020 CET4434992813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.342514038 CET49928443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.342542887 CET4434992813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.343045950 CET49928443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.343058109 CET4434992813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.343569994 CET4434992713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.344073057 CET49927443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.344084024 CET4434992713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.344589949 CET49927443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.344595909 CET4434992713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.472165108 CET4434992813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.472248077 CET4434992813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.472498894 CET49928443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.472549915 CET49928443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.472551107 CET49928443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.472578049 CET4434992813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.472590923 CET4434992813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.473833084 CET4434992913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.474256039 CET49929443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.474277973 CET4434992913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.474797964 CET49929443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.474802017 CET4434992913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.475969076 CET49932443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.476011038 CET4434993213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.476083040 CET49932443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.476289034 CET49932443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.476299047 CET4434993213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.478060961 CET4434992713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.478086948 CET4434992713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.478152037 CET4434992713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.478161097 CET49927443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.478282928 CET49927443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.478302002 CET49927443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.478317022 CET4434992713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.478327036 CET49927443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.478332996 CET4434992713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.480911016 CET49933443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.480959892 CET4434993313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.481129885 CET49933443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.481301069 CET49933443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.481311083 CET4434993313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.572091103 CET4434993013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.572750092 CET49930443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.572778940 CET4434993013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.573441982 CET49930443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.573447943 CET4434993013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.607470036 CET4434992913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.607556105 CET4434992913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.607801914 CET49929443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.607904911 CET49929443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.607923031 CET4434992913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.607933998 CET49929443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.607939959 CET4434992913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.611756086 CET49934443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.611795902 CET4434993413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.611924887 CET49934443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.612127066 CET49934443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.612138987 CET4434993413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.705112934 CET4434993013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.705192089 CET4434993013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.705455065 CET49930443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.705497026 CET49930443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.705517054 CET4434993013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.705529928 CET49930443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.705535889 CET4434993013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.708985090 CET49935443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.709048986 CET4434993513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.709130049 CET49935443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.709373951 CET49935443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.709387064 CET4434993513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.877815962 CET4434993113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.878607035 CET49931443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.878628016 CET4434993113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:46.879251003 CET49931443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:46.879264116 CET4434993113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.013047934 CET4434993113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.013377905 CET4434993113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.013427973 CET4434993113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.013489962 CET49931443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.013580084 CET49931443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.013597965 CET4434993113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.013609886 CET49931443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.013614893 CET4434993113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.017400026 CET49936443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.017442942 CET4434993613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.017518044 CET49936443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.017716885 CET49936443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.017735004 CET4434993613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.205533028 CET4434993313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.206233978 CET49933443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.206259012 CET4434993313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.206940889 CET49933443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.206952095 CET4434993313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.218475103 CET4434993213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.219242096 CET49932443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.219270945 CET4434993213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.219949961 CET49932443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.219958067 CET4434993213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.351598024 CET4434993213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.351686001 CET4434993213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.352005959 CET49932443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.352056980 CET49932443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.352077007 CET4434993213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.352087021 CET49932443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.352092981 CET4434993213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.355812073 CET49937443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.355855942 CET4434993713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.355936050 CET49937443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.356298923 CET49937443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.356313944 CET4434993713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.356659889 CET4434993413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.357086897 CET49934443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.357095957 CET4434993413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.357603073 CET49934443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.357606888 CET4434993413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.437237024 CET4434993513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.437889099 CET49935443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.437917948 CET4434993513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.438527107 CET49935443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.438533068 CET4434993513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.479089975 CET4434993313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.479124069 CET4434993313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.479166985 CET4434993313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.479181051 CET49933443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.479223967 CET49933443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.479543924 CET49933443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.479563951 CET4434993313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.479576111 CET49933443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.479582071 CET4434993313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.483747959 CET49938443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.483787060 CET4434993813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.484046936 CET49938443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.484227896 CET49938443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.484240055 CET4434993813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.493582964 CET4434993413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.493685007 CET4434993413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.493758917 CET49934443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.494009018 CET49934443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.494023085 CET4434993413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.494035006 CET49934443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.494040012 CET4434993413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.497745991 CET49939443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.497781038 CET4434993913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.497878075 CET49939443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.498394966 CET49939443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.498404026 CET4434993913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.567177057 CET4434993513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.567415953 CET4434993513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.567514896 CET49935443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.567578077 CET49935443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.567600965 CET4434993513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.567612886 CET49935443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.567620039 CET4434993513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.570960999 CET49940443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.570990086 CET4434994013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.571058989 CET49940443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.571228027 CET49940443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.571242094 CET4434994013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.759893894 CET4434993613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.760557890 CET49936443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.760596037 CET4434993613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.761091948 CET49936443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.761099100 CET4434993613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.891696930 CET4434993613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.891865015 CET4434993613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.891922951 CET49936443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.897325993 CET49936443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.897351980 CET4434993613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.897368908 CET49936443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.897375107 CET4434993613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.900589943 CET49941443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.900635004 CET4434994113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:47.900754929 CET49941443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.900928020 CET49941443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:47.900938988 CET4434994113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.106503963 CET4434993713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.107028008 CET49937443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.107048988 CET4434993713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.107485056 CET49937443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.107491016 CET4434993713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.234842062 CET4434993813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.237464905 CET4434993913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.238138914 CET4434993713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.238198996 CET4434993713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.239864111 CET49937443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.240577936 CET49938443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.240597010 CET4434993813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.240957975 CET49939443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.240967035 CET4434993913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.241399050 CET49938443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.241403103 CET4434993813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.241525888 CET49939443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.241529942 CET4434993913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.241585016 CET49937443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.241597891 CET4434993713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.241607904 CET49937443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.241614103 CET4434993713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.244225025 CET49942443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.244290113 CET4434994213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.244359970 CET49942443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.244527102 CET49942443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.244538069 CET4434994213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.352083921 CET4434994013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.352699995 CET49940443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.352731943 CET4434994013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.353202105 CET49940443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.353209972 CET4434994013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.367336035 CET4434993813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.367826939 CET4434993813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.367887020 CET49938443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.367921114 CET49938443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.367933989 CET4434993813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.367944956 CET49938443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.367950916 CET4434993813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.371078968 CET49943443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.371117115 CET4434994313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.371177912 CET49943443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.371376991 CET49943443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.371388912 CET4434994313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.372078896 CET4434993913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.372174025 CET4434993913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.372234106 CET49939443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.372446060 CET49939443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.372454882 CET4434993913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.372464895 CET49939443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.372469902 CET4434993913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.375334024 CET49944443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.375379086 CET4434994413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.375561953 CET49944443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.375706911 CET49944443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.375718117 CET4434994413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.483191967 CET4434994013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.483270884 CET4434994013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.483477116 CET49940443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.483521938 CET49940443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.483542919 CET4434994013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.483568907 CET49940443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.483576059 CET4434994013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.486813068 CET49945443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.486849070 CET4434994513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.486926079 CET49945443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.487066984 CET49945443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.487082958 CET4434994513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.631911039 CET4434994113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.632430077 CET49941443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.632492065 CET4434994113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.632903099 CET49941443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.632917881 CET4434994113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.778515100 CET4434994113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.778548956 CET4434994113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.778606892 CET4434994113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.778619051 CET49941443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.778676033 CET49941443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.778934956 CET49941443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.778970957 CET4434994113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.779009104 CET49941443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.779021025 CET4434994113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.782851934 CET49946443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.782910109 CET4434994613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.782979012 CET49946443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.783206940 CET49946443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.783221006 CET4434994613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.962454081 CET4434994213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.963047981 CET49942443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.963123083 CET4434994213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:48.963505030 CET49942443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:48.963521004 CET4434994213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.091882944 CET4434994213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.091969013 CET4434994213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.092078924 CET49942443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.092428923 CET49942443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.092453003 CET4434994213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.092464924 CET49942443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.092470884 CET4434994213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.095148087 CET49947443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.095191956 CET4434994713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.095251083 CET49947443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.095618963 CET49947443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.095628977 CET4434994713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.103872061 CET4434994313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.104423046 CET49943443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.104492903 CET4434994313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.105034113 CET49943443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.105078936 CET4434994313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.115217924 CET4434994413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.115632057 CET49944443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.115654945 CET4434994413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.116117001 CET49944443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.116127014 CET4434994413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.233253002 CET4434994513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.233752966 CET49945443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.233783007 CET4434994513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.234697104 CET49945443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.234694958 CET4434994313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.234708071 CET4434994513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.234786987 CET4434994313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.234853983 CET49943443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.234967947 CET49943443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.235024929 CET4434994313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.235061884 CET49943443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.235078096 CET4434994313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.239140034 CET49948443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.239193916 CET4434994813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.239340067 CET49948443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.239479065 CET49948443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.239487886 CET4434994813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.246139050 CET4434994413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.246210098 CET4434994413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.246330976 CET49944443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.246531963 CET49944443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.246548891 CET4434994413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.246587992 CET49944443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.246593952 CET4434994413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.256433964 CET49949443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.256465912 CET4434994913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.256541967 CET49949443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.256930113 CET49949443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.256944895 CET4434994913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.367470980 CET4434994513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.367495060 CET4434994513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.367561102 CET4434994513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.367562056 CET49945443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.367614031 CET49945443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.367860079 CET49945443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.367877007 CET4434994513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.367907047 CET49945443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.367913008 CET4434994513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.370794058 CET49950443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.370836973 CET4434995013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.371020079 CET49950443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.371180058 CET49950443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.371193886 CET4434995013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.512686968 CET4434994613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.513248920 CET49946443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.513259888 CET4434994613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.513853073 CET49946443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.513859034 CET4434994613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.648819923 CET4434994613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.648855925 CET4434994613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.648909092 CET4434994613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.648977041 CET49946443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.649188042 CET49946443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.649210930 CET4434994613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.649224997 CET49946443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.649230957 CET4434994613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.651992083 CET49951443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.652028084 CET4434995113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.652180910 CET49951443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.652396917 CET49951443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.652409077 CET4434995113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.826076031 CET4434994713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.826703072 CET49947443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.826735973 CET4434994713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:49.827191114 CET49947443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:49.827195883 CET4434994713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.142364025 CET4434994713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.142513037 CET4434994713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.142577887 CET49947443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.142601967 CET4434994713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.142616987 CET4434994713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.142669916 CET49947443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.142865896 CET49947443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.142882109 CET4434994713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.142893076 CET49947443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.142899036 CET4434994713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.146162987 CET4434994913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.146202087 CET49952443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.146250963 CET4434995213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.146258116 CET4434994813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.146337986 CET49952443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.146501064 CET49952443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.146512032 CET4434995213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.146677971 CET49949443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.146696091 CET4434994913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.146961927 CET49948443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.146979094 CET4434994813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.147069931 CET49949443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.147094965 CET4434994913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.147573948 CET49948443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.147582054 CET4434994813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.273777962 CET4434995013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.274223089 CET49950443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.274250984 CET4434995013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.274841070 CET49950443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.274853945 CET4434995013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.275755882 CET4434994913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.275825977 CET4434994913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.275875092 CET4434994913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.275897026 CET49949443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.275940895 CET49949443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.276242018 CET49949443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.276261091 CET4434994913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.276667118 CET4434994813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.276736021 CET4434994813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.276787043 CET49948443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.277143955 CET49948443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.277162075 CET4434994813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.277174950 CET49948443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.277182102 CET4434994813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.286833048 CET49953443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.286885023 CET4434995313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.286968946 CET49953443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.287204027 CET49953443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.287214994 CET4434995313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.287889004 CET49954443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.287934065 CET4434995413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.288084030 CET49954443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.288208008 CET49954443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.288219929 CET4434995413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.377151012 CET4434995113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.377820969 CET49951443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.377841949 CET4434995113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.378273010 CET49951443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.378281116 CET4434995113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.409288883 CET4434995013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.409353018 CET4434995013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.409431934 CET49950443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.409648895 CET49950443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.409667015 CET4434995013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.409677982 CET49950443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.409683943 CET4434995013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.412786007 CET49955443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.412822008 CET4434995513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.412895918 CET49955443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.413058996 CET49955443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.413077116 CET4434995513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.505651951 CET4434995113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.505678892 CET4434995113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.505738974 CET4434995113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.505754948 CET49951443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.505809069 CET49951443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.506036997 CET49951443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.506058931 CET4434995113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.506078005 CET49951443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.506088018 CET4434995113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.509116888 CET49956443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.509164095 CET4434995613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.509345055 CET49956443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.509505033 CET49956443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.509521961 CET4434995613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.951947927 CET4434995213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.952392101 CET49952443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.952423096 CET4434995213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.953033924 CET49952443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:50.953047037 CET4434995213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.016591072 CET4434995313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.017075062 CET49953443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.017107010 CET4434995313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.017771006 CET49953443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.017776966 CET4434995313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.025824070 CET4434995413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.026241064 CET49954443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.026271105 CET4434995413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.026738882 CET49954443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.026745081 CET4434995413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.081888914 CET4434995213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.081919909 CET4434995213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.081974030 CET4434995213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.081989050 CET49952443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.082024097 CET49952443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.082285881 CET49952443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.082300901 CET4434995213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.082328081 CET49952443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.082334042 CET4434995213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.085514069 CET49957443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.085555077 CET4434995713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.085881948 CET49957443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.086055994 CET49957443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.086075068 CET4434995713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.142802000 CET4434995513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.143320084 CET49955443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.143352985 CET4434995513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.143781900 CET49955443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.143790007 CET4434995513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.146437883 CET4434995313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.146521091 CET4434995313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.146605015 CET49953443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.146708965 CET49953443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.146728039 CET4434995313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.146740913 CET49953443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.146747112 CET4434995313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.149508953 CET49958443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.149559021 CET4434995813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.149657965 CET49958443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.149825096 CET49958443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.149837017 CET4434995813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.159162045 CET4434995413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.159235001 CET4434995413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.159298897 CET49954443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.159331083 CET4434995413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.159374952 CET4434995413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.159491062 CET49954443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.159548998 CET49954443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.159569025 CET4434995413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.159580946 CET49954443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.159589052 CET4434995413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.162516117 CET49959443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.162586927 CET4434995913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.162838936 CET49959443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.163011074 CET49959443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.163048029 CET4434995913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.247153997 CET4434995613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.247948885 CET49956443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.248013973 CET4434995613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.248467922 CET49956443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.248502970 CET4434995613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.273897886 CET4434995513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.273977041 CET4434995513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.274039984 CET49955443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.274254084 CET49955443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.274271011 CET4434995513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.274281979 CET49955443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.274287939 CET4434995513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.280749083 CET49960443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.280791998 CET4434996013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.280953884 CET49960443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.281183004 CET49960443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.281199932 CET4434996013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.378612041 CET4434995613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.378699064 CET4434995613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.378773928 CET49956443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.378962994 CET49956443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.378987074 CET4434995613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.378998041 CET49956443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.379004955 CET4434995613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.382431030 CET49961443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.382488012 CET4434996113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.382774115 CET49961443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.382941008 CET49961443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.382952929 CET4434996113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.855416059 CET4434995713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.856556892 CET49957443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.856612921 CET4434995713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.857116938 CET49957443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.857130051 CET4434995713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.894076109 CET4434995813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.894623995 CET49958443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.894650936 CET4434995813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.895282984 CET49958443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.895304918 CET4434995813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.895818949 CET4434995913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.896167040 CET49959443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.896192074 CET4434995913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.896558046 CET49959443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.896563053 CET4434995913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.993731976 CET4434995713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.993767023 CET4434995713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.993815899 CET4434995713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.993844986 CET49957443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.993906975 CET49957443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.994167089 CET49957443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.994189024 CET4434995713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.994204044 CET49957443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.994210005 CET4434995713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:51.998404980 CET49962443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:51.998456001 CET4434996213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.000051975 CET49962443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.000385046 CET49962443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.000412941 CET4434996213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.020690918 CET4434996013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.021370888 CET49960443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.021390915 CET4434996013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.021867990 CET49960443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.021883965 CET4434996013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.026186943 CET4434995913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.026315928 CET4434995913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.026362896 CET4434995913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.026416063 CET49959443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.026479959 CET49959443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.026493073 CET4434995913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.026501894 CET49959443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.026508093 CET4434995913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.026568890 CET4434995813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.026624918 CET4434995813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.026681900 CET49958443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.026813030 CET49958443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.026830912 CET4434995813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.026849985 CET49958443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.026856899 CET4434995813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.030926943 CET49963443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.030967951 CET4434996313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.031008005 CET49964443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.031038046 CET49963443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.031048059 CET4434996413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.031114101 CET49964443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.031287909 CET49963443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.031290054 CET49964443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.031300068 CET4434996313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.031301975 CET4434996413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.152735949 CET4434996013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.152812004 CET4434996013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.152903080 CET49960443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.153132915 CET49960443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.153147936 CET4434996013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.153196096 CET49960443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.153203964 CET4434996013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.157242060 CET4434996113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.157422066 CET49965443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.157468081 CET4434996513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.157649994 CET49965443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.157761097 CET49961443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.157784939 CET4434996113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.158015013 CET49965443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.158026934 CET4434996513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.158286095 CET49961443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.158292055 CET4434996113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.294436932 CET4434996113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.294471979 CET4434996113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.294518948 CET4434996113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.294533968 CET49961443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.294576883 CET49961443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.295100927 CET49961443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.295114040 CET4434996113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.295125961 CET49961443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.295131922 CET4434996113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.298710108 CET49966443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.298752069 CET4434996613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:52.298824072 CET49966443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.299002886 CET49966443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:52.299015045 CET4434996613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.737149954 CET4434996413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.741959095 CET49964443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.741993904 CET4434996413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.742281914 CET4434996213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.742551088 CET49962443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.742564917 CET4434996213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.742634058 CET49964443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.742640972 CET4434996413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.742959976 CET49962443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.742965937 CET4434996213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.743190050 CET4434996313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.743211031 CET4434996513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.743565083 CET49963443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.743609905 CET4434996313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.743632078 CET49965443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.743652105 CET4434996513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.744029999 CET49963443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.744040966 CET4434996313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.744146109 CET49965443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.744153023 CET4434996513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.744723082 CET4434996613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.745016098 CET49966443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.745029926 CET4434996613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.745412111 CET49966443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.745414972 CET4434996613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.867888927 CET4434996413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.868002892 CET4434996413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.868077040 CET49964443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.868278980 CET49964443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.868298054 CET4434996413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.868310928 CET49964443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.868315935 CET4434996413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.871819973 CET49967443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.871862888 CET4434996713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.871994972 CET49967443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.872154951 CET49967443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.872164011 CET4434996713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.875070095 CET4434996313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.875138998 CET4434996313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.875281096 CET49963443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.875344992 CET49963443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.875363111 CET4434996313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.875377893 CET49963443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.875384092 CET4434996313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.875508070 CET4434996213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.875906944 CET4434996513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.876424074 CET4434996513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.876504898 CET49965443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.876581907 CET49965443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.876589060 CET4434996513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.876969099 CET4434996613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.877033949 CET4434996613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.877084970 CET49966443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.877482891 CET49966443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.877490044 CET4434996613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.878827095 CET49968443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.878859043 CET4434996813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.878931046 CET49968443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.878978968 CET49969443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.879002094 CET4434996913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.879064083 CET49969443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.879103899 CET49968443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.879121065 CET4434996813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.879219055 CET49969443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.879229069 CET4434996913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.879695892 CET4434996213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.879755020 CET49962443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.879820108 CET49962443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.879827023 CET4434996213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.879837990 CET49962443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.879842043 CET4434996213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.880913973 CET49970443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.880933046 CET4434997013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.881023884 CET49970443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.881198883 CET49970443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.881212950 CET4434997013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.881959915 CET49971443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.881973982 CET4434997113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:53.882080078 CET49971443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.882199049 CET49971443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:53.882213116 CET4434997113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.598294973 CET4434996713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.598992109 CET49967443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.599009037 CET4434996713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.599611998 CET49967443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.599616051 CET4434996713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.613837957 CET4434996913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.614368916 CET49969443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.614386082 CET4434996913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.614496946 CET4434997113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.614923954 CET49969443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.614934921 CET4434996913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.615084887 CET49971443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.615093946 CET4434997113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.615470886 CET49971443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.615479946 CET4434997113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.623435974 CET4434997013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.623941898 CET49970443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.623966932 CET4434997013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.624525070 CET49970443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.624536037 CET4434997013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.625922918 CET4434996813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.626224995 CET49968443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.626240015 CET4434996813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.626745939 CET49968443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.626754045 CET4434996813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.726171017 CET4434996713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.726202011 CET4434996713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.726272106 CET4434996713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.726322889 CET49967443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.726322889 CET49967443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.726629972 CET49967443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.726629972 CET49967443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.726661921 CET4434996713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.726671934 CET4434996713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.730386972 CET49972443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.730415106 CET4434997213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.730524063 CET49972443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.730779886 CET49972443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.730802059 CET4434997213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.745327950 CET4434996913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.745699883 CET4434996913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.745752096 CET4434996913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.745762110 CET49969443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.745882988 CET49969443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.745920897 CET49969443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.745932102 CET4434996913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.746937037 CET4434997113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.746968031 CET4434997113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.747050047 CET49971443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.747059107 CET4434997113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.747104883 CET4434997113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.747174978 CET49971443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.747759104 CET49971443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.747766018 CET4434997113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.747776031 CET49971443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.747781992 CET4434997113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.756829977 CET4434997013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.756973982 CET4434997013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.757071972 CET49970443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.759730101 CET49970443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.759783983 CET4434997013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.759814024 CET49970443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.759830952 CET4434997013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.762078047 CET49973443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.762114048 CET4434997313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.762362957 CET49973443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.763283014 CET49975443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.763290882 CET4434997513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.763330936 CET49974443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.763338089 CET49975443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.763367891 CET4434997413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.763504028 CET49973443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.763514042 CET49974443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.763518095 CET4434997313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.763628960 CET49975443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.763641119 CET49974443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.763643026 CET4434997513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.763650894 CET4434997413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.764748096 CET4434996813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.764837980 CET4434996813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.764939070 CET49968443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.764975071 CET49968443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.764991999 CET4434996813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.765014887 CET49968443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.765026093 CET4434996813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.767575979 CET49976443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.767611027 CET4434997613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:54.767705917 CET49976443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.767867088 CET49976443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:54.767878056 CET4434997613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.484749079 CET4434997313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.493156910 CET4434997413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.505661964 CET4434997213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.520745993 CET4434997613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.527086973 CET49973443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.542709112 CET49974443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.548063040 CET49973443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.548082113 CET4434997313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.548861027 CET49973443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.548868895 CET4434997313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.551131010 CET49974443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.551143885 CET4434997413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.551717043 CET49974443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.551722050 CET4434997413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.558348894 CET49972443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.559564114 CET49972443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.559581041 CET4434997213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.561316967 CET49972443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.561327934 CET4434997213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.561852932 CET49976443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.561880112 CET4434997613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.562876940 CET49976443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.562884092 CET4434997613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.640734911 CET4434997513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.642041922 CET49975443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.642071962 CET4434997513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.643364906 CET49975443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.643373966 CET4434997513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.673902035 CET4434997313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.674304962 CET4434997313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.674361944 CET4434997313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.674376011 CET49973443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.674432039 CET49973443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.674617052 CET49973443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.674635887 CET4434997313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.677243948 CET4434997413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.677565098 CET4434997413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.677637100 CET49974443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.678291082 CET49974443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.678291082 CET49974443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.678309917 CET4434997413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.678322077 CET4434997413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.683324099 CET49977443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.683374882 CET4434997713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.683502913 CET49977443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.685192108 CET49978443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.685228109 CET4434997813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.685364962 CET49978443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.685848951 CET49977443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.685866117 CET4434997713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.686213017 CET49978443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.686227083 CET4434997813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.691715002 CET4434997613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.691778898 CET4434997613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.691853046 CET49976443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.691864967 CET4434997613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.691972971 CET4434997613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.692133904 CET49976443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.692305088 CET49976443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.692316055 CET4434997613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.692327976 CET49976443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.692332983 CET4434997613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.693500042 CET4434997213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.693578005 CET4434997213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.693857908 CET49972443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.694127083 CET49972443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.694139004 CET4434997213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.694169998 CET49972443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.694178104 CET4434997213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.700453043 CET49979443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.700503111 CET4434997913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.700675964 CET49979443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.701045036 CET49979443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.701061010 CET4434997913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.703032970 CET49980443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.703123093 CET4434998013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.703200102 CET49980443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.703459978 CET49980443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.703489065 CET4434998013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.776510000 CET4434997513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.776537895 CET4434997513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.776611090 CET49975443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.776643038 CET4434997513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.776690006 CET4434997513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.776815891 CET49975443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.805375099 CET49975443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.805404902 CET4434997513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.811947107 CET49981443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.812041998 CET4434998113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:55.812155008 CET49981443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.812659025 CET49981443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:55.812694073 CET4434998113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.408816099 CET4434997813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.409818888 CET49978443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.409818888 CET49978443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.409851074 CET4434997813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.409866095 CET4434997813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.450999975 CET4434998013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.451564074 CET4434997913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.452233076 CET49980443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.452255964 CET4434998013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.452959061 CET49979443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.452986956 CET4434997913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.453612089 CET49980443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.453617096 CET4434998013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.454024076 CET49979443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.454040051 CET4434997913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.544709921 CET4434997813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.545008898 CET4434997813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.545061111 CET49978443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.545284986 CET49978443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.545309067 CET4434997813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.545336008 CET49978443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.545341969 CET4434997813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.549268961 CET49982443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.549308062 CET4434998213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.549387932 CET49982443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.549846888 CET49982443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.549856901 CET4434998213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.586158037 CET4434998013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.586237907 CET4434998013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.586374044 CET49980443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.586852074 CET49980443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.586884975 CET4434998013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.586930037 CET49980443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.586950064 CET4434998013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.587397099 CET4434998113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.587667942 CET4434997913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.587698936 CET4434997913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.587743998 CET4434997913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.587748051 CET49979443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.587783098 CET49979443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.589380980 CET49981443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.589463949 CET4434998113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.590760946 CET49981443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.590775967 CET4434998113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.590930939 CET49979443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.590955019 CET4434997913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.590984106 CET49979443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.590991020 CET4434997913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.597593069 CET49983443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.597687006 CET4434998313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.597877979 CET49983443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.599706888 CET49984443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.599737883 CET4434998413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.599914074 CET49984443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.600132942 CET49983443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.600167036 CET4434998313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.600563049 CET49984443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.600590944 CET4434998413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.721093893 CET4434998113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.721127987 CET4434998113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.721178055 CET4434998113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.721214056 CET49981443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.721261978 CET49981443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.721431017 CET49981443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.721462965 CET4434998113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.721477032 CET49981443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.721482992 CET4434998113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.725531101 CET49985443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.725586891 CET4434998513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.725750923 CET49985443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.725929022 CET49985443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.725940943 CET4434998513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.783086061 CET4434997713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.784137011 CET49977443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.784176111 CET4434997713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.785298109 CET49977443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.785315990 CET4434997713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.919301987 CET4434997713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.919339895 CET4434997713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.919388056 CET4434997713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.919433117 CET49977443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.919473886 CET49977443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.919955015 CET49977443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.919975996 CET4434997713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.919990063 CET49977443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.919996977 CET4434997713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.925312042 CET49986443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.925421000 CET4434998613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:56.925512075 CET49986443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.925709009 CET49986443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:56.925770044 CET4434998613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.319876909 CET4434998213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.321821928 CET49982443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.321882963 CET4434998213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.323478937 CET49982443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.323493004 CET4434998213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.347845078 CET4434998413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.348850965 CET49984443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.348942041 CET4434998413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.349823952 CET49984443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.349838972 CET4434998413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.358867884 CET4434998313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.360204935 CET49983443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.360236883 CET4434998313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.360975981 CET49983443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.360980988 CET4434998313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.457362890 CET4434998213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.457442045 CET4434998213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.457552910 CET49982443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.457906008 CET49982443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.457956076 CET4434998213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.457984924 CET49982443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.458002090 CET4434998213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.463092089 CET49987443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.463143110 CET4434998713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.463221073 CET49987443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.463416100 CET49987443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.463438034 CET4434998713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.480218887 CET4434998413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.480429888 CET4434998413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.480484962 CET4434998413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.480500937 CET49984443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.480566025 CET49984443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.480609894 CET49984443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.480611086 CET49984443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.480653048 CET4434998413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.480695963 CET4434998413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.483078003 CET49988443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.483119965 CET4434998813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.483191967 CET49988443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.483345032 CET49988443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.483359098 CET4434998813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.492172956 CET4434998313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.492367983 CET4434998313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.492580891 CET49983443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.492624998 CET49983443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.492624998 CET49983443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.492645025 CET4434998313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.492686033 CET4434998313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.495310068 CET49989443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.495351076 CET4434998913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.495526075 CET49989443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.495740891 CET49989443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.495754957 CET4434998913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.660516024 CET4434998613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.661036968 CET49986443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.661109924 CET4434998613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.661515951 CET49986443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.661530018 CET4434998613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.673260927 CET4434998513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.673897982 CET49985443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.673959970 CET4434998513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.674392939 CET49985443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.674407005 CET4434998513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.791419983 CET4434998613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.791512012 CET4434998613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.791568995 CET49986443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.791722059 CET49986443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.791750908 CET4434998613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.791769028 CET49986443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.791774988 CET4434998613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.795295954 CET49990443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.795350075 CET4434999013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.795418024 CET49990443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.795572996 CET49990443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.795583010 CET4434999013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.802870035 CET4434998513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.802903891 CET4434998513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.802946091 CET4434998513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.802954912 CET49985443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.802997112 CET49985443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.803186893 CET49985443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.803206921 CET4434998513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.803226948 CET49985443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.803236008 CET4434998513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.805593014 CET49991443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.805630922 CET4434999113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:57.805762053 CET49991443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.805926085 CET49991443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:57.805939913 CET4434999113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.207222939 CET4434998713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.208240986 CET49987443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.208337069 CET4434998713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.209444046 CET49987443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.209462881 CET4434998713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.223334074 CET4434998813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.224052906 CET49988443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.224090099 CET4434998813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.225337029 CET49988443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.225342035 CET4434998813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.236562967 CET4434998913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.237274885 CET49989443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.237308025 CET4434998913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.238394022 CET49989443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.238399982 CET4434998913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.338767052 CET4434998713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.338849068 CET4434998713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.339181900 CET49987443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.339354038 CET49987443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.339354038 CET49987443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.339395046 CET4434998713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.339418888 CET4434998713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.343527079 CET49992443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.343589067 CET4434999213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.344077110 CET49992443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.347050905 CET49992443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.347079992 CET4434999213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.353821993 CET4434998813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.353904009 CET4434998813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.353954077 CET49988443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.353975058 CET4434998813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.353995085 CET4434998813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.354041100 CET49988443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.354285955 CET49988443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.354296923 CET4434998813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.354340076 CET49988443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.354346037 CET4434998813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.359384060 CET49993443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.359406948 CET4434999313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.359500885 CET49993443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.359869003 CET49993443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.359879971 CET4434999313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.366846085 CET4434998913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.366940975 CET4434998913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.366988897 CET49989443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.367252111 CET49989443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.367269993 CET4434998913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.367280960 CET49989443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.367285967 CET4434998913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.371048927 CET49994443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.371114969 CET4434999413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.371174097 CET49994443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.371469021 CET49994443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.371484995 CET4434999413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.537386894 CET4434999013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.545347929 CET4434999113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.553786993 CET49990443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.553826094 CET4434999013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.554873943 CET49990443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.554879904 CET4434999013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.555474043 CET49991443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.555493116 CET4434999113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.556374073 CET49991443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.556379080 CET4434999113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.684148073 CET4434999113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.684231043 CET4434999113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.684340000 CET4434999113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.684392929 CET49991443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.690371990 CET4434999013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.690442085 CET4434999013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.690606117 CET49990443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.704216003 CET49991443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.704236984 CET4434999113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.704247952 CET49991443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.704255104 CET4434999113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.716810942 CET49990443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.716810942 CET49990443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.716850042 CET4434999013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.716861010 CET4434999013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.722354889 CET49995443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.722387075 CET4434999513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.722455025 CET49995443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.724872112 CET49996443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.724934101 CET4434999613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.725016117 CET49996443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.725352049 CET49996443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.725373030 CET4434999613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:58.725483894 CET49995443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:58.725497007 CET4434999513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.107681990 CET4434999413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.108455896 CET49994443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.108477116 CET4434999413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.109117985 CET49994443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.109127045 CET4434999413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.118262053 CET4434999213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.118662119 CET49992443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.118681908 CET4434999213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.119075060 CET49992443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.119081974 CET4434999213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.140187979 CET4434999313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.140583038 CET49993443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.140594006 CET4434999313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.141009092 CET49993443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.141014099 CET4434999313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.240576029 CET4434999413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.240652084 CET4434999413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.240767002 CET49994443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.241045952 CET49994443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.241067886 CET4434999413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.241081953 CET49994443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.241089106 CET4434999413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.244398117 CET49997443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.244450092 CET4434999713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.244551897 CET49997443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.244704008 CET49997443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.244719028 CET4434999713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.255055904 CET4434999213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.255776882 CET4434999213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.255835056 CET49992443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.255877018 CET49992443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.255897045 CET4434999213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.255908012 CET49992443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.255913973 CET4434999213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.258088112 CET49998443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.258136988 CET4434999813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.258265018 CET49998443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.258397102 CET49998443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.258413076 CET4434999813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.276900053 CET4434999313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.276997089 CET4434999313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.277110100 CET49993443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.277117968 CET4434999313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.277137041 CET4434999313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.277199984 CET49993443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.277406931 CET49993443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.277427912 CET4434999313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.277493000 CET49993443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.277498007 CET4434999313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.279990911 CET49999443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.280005932 CET4434999913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.280205011 CET49999443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.280273914 CET49999443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.280277967 CET4434999913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.474456072 CET4434999513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.474942923 CET4434999613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.475008011 CET49995443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.475024939 CET4434999513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.475460052 CET49996443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.475497961 CET4434999613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.475622892 CET49995443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.475626945 CET4434999513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.475905895 CET49996443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.475914955 CET4434999613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.608591080 CET4434999513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.608839035 CET4434999513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.608923912 CET49995443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.609059095 CET49995443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.609059095 CET49995443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.609072924 CET4434999513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.609081984 CET4434999513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.611876011 CET4434999613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.611906052 CET4434999613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.611953020 CET4434999613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.611974955 CET49996443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.612010956 CET49996443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.612473965 CET49996443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.612499952 CET4434999613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.612518072 CET49996443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.612526894 CET4434999613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.612562895 CET50000443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.612584114 CET4435000013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.612730026 CET50000443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.612921953 CET50000443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.612932920 CET4435000013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.615416050 CET50001443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.615458965 CET4435000113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.615540981 CET50001443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.615731001 CET50001443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.615747929 CET4435000113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.984186888 CET4434999813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.984607935 CET4434999713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.984771013 CET49998443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.984796047 CET4434999813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.985191107 CET49997443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.985250950 CET4434999713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.985450983 CET49998443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.985460997 CET4434999813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:59.985949039 CET49997443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:56:59.985965014 CET4434999713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.024189949 CET4434999913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.024590969 CET49999443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.024615049 CET4434999913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.025146008 CET49999443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.025156975 CET4434999913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.115202904 CET4434999813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.115267992 CET4434999813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.115335941 CET49998443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.115571976 CET49998443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.115591049 CET4434999813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.115609884 CET49998443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.115617037 CET4434999813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.117319107 CET4434999713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.117469072 CET4434999713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.117562056 CET49997443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.117779016 CET49997443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.117794991 CET4434999713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.117808104 CET49997443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.117814064 CET4434999713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.119333982 CET50002443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.119362116 CET4435000213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.119442940 CET50002443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.119745970 CET50002443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.119757891 CET4435000213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.120778084 CET50003443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.120816946 CET4435000313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.120946884 CET50003443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.121143103 CET50003443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.121155977 CET4435000313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.155364037 CET4434999913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.155392885 CET4434999913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.155435085 CET4434999913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.155445099 CET49999443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.155478001 CET49999443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.155647993 CET49999443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.155657053 CET4434999913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.155664921 CET49999443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.155668974 CET4434999913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.158936024 CET50004443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.158955097 CET4435000413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.159012079 CET50004443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.159162998 CET50004443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.159173965 CET4435000413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.347780943 CET4435000113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.348396063 CET50001443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.348426104 CET4435000113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.349286079 CET50001443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.349297047 CET4435000113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.358670950 CET4435000013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.361196041 CET50000443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.361205101 CET4435000013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.362672091 CET50000443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.362677097 CET4435000013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.478074074 CET4435000113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.478560925 CET4435000113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.478605986 CET4435000113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.478620052 CET50001443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.478677034 CET50001443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.478746891 CET50001443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.478763103 CET4435000113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.478776932 CET50001443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.478782892 CET4435000113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.482691050 CET50005443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.482738018 CET4435000513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.482803106 CET50005443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.483025074 CET50005443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.483043909 CET4435000513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.490412951 CET4435000013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.490545034 CET4435000013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.490634918 CET50000443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.490770102 CET50000443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.490770102 CET50000443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.490782022 CET4435000013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.490791082 CET4435000013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.493652105 CET50006443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.493741035 CET4435000613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.493839025 CET50006443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.493968010 CET50006443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.493999004 CET4435000613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.859510899 CET4435000213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.860300064 CET50002443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.860315084 CET4435000213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.861018896 CET50002443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.861023903 CET4435000213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.863969088 CET4435000313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.864393950 CET50003443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.864418030 CET4435000313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.864814997 CET50003443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.864821911 CET4435000313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.890419960 CET4435000413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.891047955 CET50004443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.891091108 CET4435000413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.891386986 CET50004443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.891398907 CET4435000413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.996138096 CET4435000213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.996283054 CET4435000213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.996450901 CET50002443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.996757984 CET50002443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.996757984 CET50002443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:00.996771097 CET4435000213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:00.996778965 CET4435000213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.000413895 CET50007443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.000483036 CET4435000713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.000569105 CET50007443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.000782967 CET50007443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.000798941 CET4435000713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.004738092 CET4435000313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.004895926 CET4435000313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.004972935 CET50003443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.005048037 CET50003443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.005069017 CET4435000313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.005083084 CET50003443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.005089045 CET4435000313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.007584095 CET50008443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.007631063 CET4435000813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.007853031 CET50008443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.008047104 CET50008443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.008060932 CET4435000813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.020668030 CET4435000413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.020752907 CET4435000413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.020945072 CET50004443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.021006107 CET50004443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.021006107 CET50004443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.021045923 CET4435000413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.021070004 CET4435000413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.023724079 CET50009443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.023786068 CET4435000913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.024054050 CET50009443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.024247885 CET50009443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.024265051 CET4435000913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.226419926 CET4435000613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.227054119 CET50006443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.227113962 CET4435000613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.227488041 CET4435000513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.227615118 CET50006443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.227627993 CET4435000613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.227998018 CET50005443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.228034019 CET4435000513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.228379011 CET50005443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.228388071 CET4435000513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.356002092 CET4435000613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.356086969 CET4435000613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.356158018 CET50006443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.356400967 CET50006443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.356443882 CET4435000613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.356472015 CET50006443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.356488943 CET4435000613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.360105991 CET50010443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.360157013 CET4435001013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.360270977 CET50010443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.360469103 CET50010443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.360485077 CET4435001013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.369546890 CET4435000513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.369617939 CET4435000513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.369671106 CET50005443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.369705915 CET4435000513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.369743109 CET4435000513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.369832993 CET50005443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.369862080 CET4435000513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.369877100 CET50005443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.369884968 CET4435000513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.369899988 CET50005443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.369904995 CET4435000513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.372910976 CET50011443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.373002052 CET4435001113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.373084068 CET50011443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.373239994 CET50011443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.373261929 CET4435001113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.725792885 CET4435000713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.726421118 CET50007443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.726460934 CET4435000713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.726970911 CET50007443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.726999998 CET4435000713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.752727985 CET4435000913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.753264904 CET50009443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.753309011 CET4435000913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.753732920 CET50009443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.753740072 CET4435000913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.754086971 CET4435000813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.754534006 CET50008443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.754565001 CET4435000813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.754911900 CET50008443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.754919052 CET4435000813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.855007887 CET4435000713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.855077982 CET4435000713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.855137110 CET4435000713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.855180979 CET50007443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.855242014 CET50007443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.855566025 CET50007443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.855566025 CET50007443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.855595112 CET4435000713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.855607986 CET4435000713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.859085083 CET50012443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.859141111 CET4435001213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.859224081 CET50012443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.859385967 CET50012443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.859402895 CET4435001213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.881376982 CET4435000913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.881479025 CET4435000913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.881602049 CET4435000913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.881608009 CET50009443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.881745100 CET50009443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.881802082 CET50009443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.881865978 CET4435000913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.881901979 CET50009443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.881918907 CET4435000913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.884604931 CET50013443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.884644032 CET4435001313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.884717941 CET50013443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.884886026 CET50013443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.884898901 CET4435001313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.886893988 CET4435000813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.886972904 CET4435000813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.887166977 CET50008443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.887269974 CET50008443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.887269974 CET50008443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.887336969 CET4435000813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.887365103 CET4435000813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.889513969 CET50014443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.889565945 CET4435001413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:01.889636040 CET50014443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.889791965 CET50014443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:01.889811993 CET4435001413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.099528074 CET4435001013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.100147009 CET50010443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.100178003 CET4435001013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.100672960 CET50010443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.100680113 CET4435001013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.117440939 CET4435001113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.117921114 CET50011443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.117985010 CET4435001113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.118369102 CET50011443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.118382931 CET4435001113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.231436968 CET4435001013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.231512070 CET4435001013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.231622934 CET50010443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.231931925 CET50010443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.231973886 CET4435001013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.232006073 CET50010443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.232023954 CET4435001013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.235348940 CET50015443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.235398054 CET4435001513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.235605955 CET50015443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.235846043 CET50015443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.235857964 CET4435001513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.251703024 CET4435001113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.251779079 CET4435001113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.251985073 CET50011443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.251985073 CET50011443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.254364014 CET50016443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.254365921 CET50011443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.254394054 CET4435001113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.254400969 CET4435001613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.254538059 CET50016443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.254652977 CET50016443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.254677057 CET4435001613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.589473963 CET4435001213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.590435028 CET50012443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.590460062 CET4435001213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.592652082 CET50012443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.592658043 CET4435001213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.618423939 CET4435001413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.619525909 CET50014443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.619539022 CET4435001413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.620636940 CET50014443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.620642900 CET4435001413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.666480064 CET4435001313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.679302931 CET50013443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.679349899 CET4435001313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.680948973 CET50013443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.680954933 CET4435001313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.721334934 CET4435001213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.721447945 CET4435001213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.721656084 CET50012443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.722218990 CET50012443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.722240925 CET4435001213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.722297907 CET50012443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.722306013 CET4435001213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.727039099 CET50017443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.727088928 CET4435001713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.727216959 CET50017443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.728611946 CET50017443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.728627920 CET4435001713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.749823093 CET4435001413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.749907017 CET4435001413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.750149012 CET50014443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.750149012 CET50014443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.750525951 CET50014443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.750538111 CET4435001413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.756628990 CET50018443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.756658077 CET4435001813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.760888100 CET50018443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.760888100 CET50018443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.760930061 CET4435001813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.813942909 CET4435001313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.814030886 CET4435001313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.814095020 CET4435001313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.814259052 CET50013443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.814502001 CET50013443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.814502001 CET50013443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.814521074 CET4435001313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.814532042 CET4435001313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.820616007 CET50019443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.820643902 CET4435001913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.824827909 CET50019443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.825097084 CET50019443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.825110912 CET4435001913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.968569040 CET4435001513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.969259977 CET50015443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.969284058 CET4435001513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.972631931 CET50015443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.972637892 CET4435001513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.986377001 CET4435001613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.987060070 CET50016443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.987076044 CET4435001613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:02.992708921 CET50016443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:02.992713928 CET4435001613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.100186110 CET4435001513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.100403070 CET4435001513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.100594997 CET50015443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.100764990 CET50015443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.100764990 CET50015443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.100792885 CET4435001513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.100802898 CET4435001513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.107090950 CET50020443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.107139111 CET4435002013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.110941887 CET50020443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.110941887 CET50020443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.110981941 CET4435002013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.138638973 CET4435001613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.138714075 CET4435001613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.140409946 CET50016443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.140409946 CET50016443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.140470982 CET50016443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.140484095 CET4435001613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.146703959 CET50021443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.146750927 CET4435002113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.151062965 CET50021443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.151449919 CET50021443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.151460886 CET4435002113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.636971951 CET4435001813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.637607098 CET50018443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.637626886 CET4435001813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.637895107 CET4435001713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.638165951 CET50018443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.638175011 CET4435001813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.638323069 CET50017443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.638334990 CET4435001713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.638691902 CET50017443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.638699055 CET4435001713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.766781092 CET4435001913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.767446041 CET50019443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.767463923 CET4435001913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.767993927 CET50019443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.767999887 CET4435001913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.770224094 CET4435001813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.770304918 CET4435001813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.770426989 CET50018443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.770526886 CET50018443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.770545006 CET4435001813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.770581007 CET50018443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.770589113 CET4435001813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.774034977 CET50022443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.774130106 CET4435002213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.774228096 CET50022443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.774364948 CET50022443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.774388075 CET4435002213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.778362989 CET4435001713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.778704882 CET4435001713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.778767109 CET50017443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.778820038 CET50017443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.778841019 CET4435001713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.778856039 CET50017443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.778861046 CET4435001713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.781410933 CET50023443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.781445026 CET4435002313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.781508923 CET50023443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.781658888 CET50023443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.781673908 CET4435002313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.858174086 CET4435002013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.861124992 CET50020443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.861145973 CET4435002013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.861747026 CET50020443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.861752987 CET4435002013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.881495953 CET4435002113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.882006884 CET50021443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.882023096 CET4435002113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.882576942 CET50021443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.882585049 CET4435002113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.899297953 CET4435001913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.899393082 CET4435001913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.899483919 CET50019443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.899611950 CET50019443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.899630070 CET4435001913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.899646997 CET50019443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.899652958 CET4435001913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.902959108 CET50024443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.903012037 CET4435002413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.903124094 CET50024443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.903295994 CET50024443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.903320074 CET4435002413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.991770029 CET4435002013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.992029905 CET4435002013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.992104053 CET50020443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.992187023 CET50020443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.992237091 CET4435002013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:03.992266893 CET50020443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:03.992284060 CET4435002013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.000912905 CET50025443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.000972033 CET4435002513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.001085043 CET50025443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.001355886 CET50025443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.001374960 CET4435002513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.011370897 CET4435002113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.011400938 CET4435002113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.011455059 CET4435002113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.011471033 CET50021443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.011516094 CET50021443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.011727095 CET50021443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.011744022 CET4435002113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.011754990 CET50021443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.011759996 CET4435002113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.015665054 CET50026443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.015722036 CET4435002613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.015810966 CET50026443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.016141891 CET50026443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.016158104 CET4435002613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.512305975 CET4435002313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.519975901 CET4435002213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.527566910 CET50023443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.527595997 CET4435002313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.531384945 CET50023443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.531394005 CET4435002313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.536642075 CET50022443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.536711931 CET4435002213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.536770105 CET50022443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.536784887 CET4435002213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.637129068 CET4435002413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.637674093 CET50024443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.637715101 CET4435002413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.638428926 CET50024443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.638436079 CET4435002413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.657037973 CET4435002313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.657094955 CET4435002313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.657140017 CET4435002313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.657201052 CET50023443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.657376051 CET50023443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.657392025 CET4435002313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.661452055 CET50027443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.661506891 CET4435002713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.661573887 CET50027443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.661933899 CET50027443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.661956072 CET4435002713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.666687012 CET4435002213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.666763067 CET4435002213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.666822910 CET50022443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.667220116 CET50022443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.667232990 CET4435002213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.667253971 CET50022443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.667258978 CET4435002213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.671114922 CET50028443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.671149969 CET4435002813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.671282053 CET50028443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.671591043 CET50028443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.671601057 CET4435002813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.743944883 CET4435002613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.744694948 CET50026443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.744708061 CET4435002613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.745292902 CET50026443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.745297909 CET4435002613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.768241882 CET4435002413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.768330097 CET4435002413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.768383026 CET50024443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.768759966 CET50024443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.768775940 CET4435002413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.768788099 CET50024443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.768795013 CET4435002413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.771416903 CET4435002513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.772186041 CET50029443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.772217989 CET4435002913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.772290945 CET50029443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.772671938 CET50025443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.772708893 CET4435002513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.773333073 CET50025443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.773339987 CET4435002513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.773869038 CET50029443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.773880959 CET4435002913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.873367071 CET4435002613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.873462915 CET4435002613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.873522043 CET50026443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.873862982 CET50026443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.873872995 CET4435002613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.873884916 CET50026443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.873892069 CET4435002613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.878532887 CET50030443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.878563881 CET4435003013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.878628016 CET50030443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.878886938 CET50030443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.878894091 CET4435003013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.908559084 CET4435002513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.908586025 CET4435002513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.908627987 CET4435002513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.908648014 CET50025443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.908684015 CET50025443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.909133911 CET50025443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.909162045 CET4435002513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.909176111 CET50025443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.909183979 CET4435002513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.913891077 CET50031443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.913923979 CET4435003113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:04.914040089 CET50031443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.914343119 CET50031443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:04.914355993 CET4435003113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.392860889 CET4435002713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.393508911 CET50027443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.393543959 CET4435002713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.394267082 CET50027443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.394284964 CET4435002713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.447998047 CET4435002813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.449321032 CET50028443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.449347973 CET4435002813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.450568914 CET50028443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.450578928 CET4435002813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.506700039 CET4435002913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.507873058 CET50029443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.507900000 CET4435002913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.508609056 CET50029443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.508615017 CET4435002913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.524602890 CET4435002713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.524679899 CET4435002713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.524744987 CET50027443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.525377989 CET50027443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.525409937 CET4435002713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.525428057 CET50027443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.525438070 CET4435002713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.530082941 CET50033443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.530173063 CET4435003313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.530249119 CET50033443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.530483007 CET50033443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.530504942 CET4435003313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.585464001 CET4435002813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.585551977 CET4435002813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.585796118 CET50028443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.586132050 CET50028443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.586150885 CET4435002813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.586162090 CET50028443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.586168051 CET4435002813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.593791962 CET50034443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.593848944 CET4435003413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.593930006 CET50034443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.595376968 CET50034443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.595395088 CET4435003413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.644177914 CET4435003013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.645278931 CET50030443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.645296097 CET4435003013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.646260977 CET50030443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.646265984 CET4435003013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.657794952 CET4435003113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.658313036 CET50031443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.658329964 CET4435003113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.659195900 CET50031443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.659200907 CET4435003113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.780247927 CET4435003013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.780328035 CET4435003013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.780380011 CET50030443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.781059980 CET50030443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.781076908 CET4435003013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.781086922 CET50030443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.781092882 CET4435003013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.784445047 CET50035443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.784502983 CET4435003513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.784636974 CET50035443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.784842014 CET50035443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.784859896 CET4435003513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.785948038 CET4435002913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.785985947 CET4435002913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.786055088 CET4435002913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.786106110 CET50029443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.786145926 CET50029443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.786164045 CET4435002913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.789280891 CET50036443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.789299011 CET4435003613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.789433002 CET50036443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.789597988 CET50036443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.789611101 CET4435003613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.790155888 CET4435003113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.790220022 CET4435003113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.790283918 CET50031443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.790579081 CET50031443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.790582895 CET4435003113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.790591955 CET50031443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.790596008 CET4435003113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.793854952 CET50037443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.793875933 CET4435003713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:05.794450998 CET50037443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.794682026 CET50037443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:05.794694901 CET4435003713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.272567034 CET4435003313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.273242950 CET50033443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.273274899 CET4435003313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.274038076 CET50033443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.274050951 CET4435003313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.337312937 CET4435003413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.337831020 CET50034443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.337865114 CET4435003413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.338347912 CET50034443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.338355064 CET4435003413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.404570103 CET4435003313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.404630899 CET4435003313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.404839993 CET4435003313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.404931068 CET50033443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.405558109 CET50033443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.405602932 CET4435003313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.445501089 CET50038443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.445530891 CET4435003813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.445849895 CET50038443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.446127892 CET50038443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.446142912 CET4435003813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.514925003 CET4435003513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.515738010 CET50035443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.515748978 CET4435003513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.515791893 CET50035443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.515796900 CET4435003513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.520812988 CET4435003613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.521197081 CET50036443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.521209002 CET4435003613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.521730900 CET50036443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.521734953 CET4435003613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.538959026 CET4435003713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.548856974 CET50037443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.548887968 CET4435003713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.549496889 CET50037443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.549503088 CET4435003713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.645447969 CET4435003513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.645478010 CET4435003513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.645586014 CET4435003513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.645617008 CET50035443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.645656109 CET50035443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.645867109 CET50035443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.645868063 CET50035443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.645905018 CET4435003513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.645931959 CET4435003513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.649563074 CET50039443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.649593115 CET4435003913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.649665117 CET50039443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.650055885 CET50039443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.650065899 CET4435003913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.652139902 CET4435003613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.652169943 CET4435003613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.652307034 CET4435003613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.652354002 CET50036443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.652414083 CET50036443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.652431965 CET4435003613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.652443886 CET50036443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.652450085 CET4435003613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.655571938 CET50040443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.655611992 CET4435004013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.655986071 CET50040443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.656426907 CET50040443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.656441927 CET4435004013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.677189112 CET4435003713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.677242041 CET4435003713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.677333117 CET50037443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.677350998 CET4435003713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.677382946 CET4435003713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.677428961 CET50037443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.677673101 CET50037443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.677686930 CET4435003713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.677697897 CET50037443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.677704096 CET4435003713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.682602882 CET50041443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.682632923 CET4435004113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.682806969 CET50041443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.682888031 CET50041443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.682904005 CET4435004113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.818036079 CET4435003413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.818562984 CET4435003413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.818691969 CET50034443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.818809986 CET50034443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.818809986 CET50034443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.818873882 CET4435003413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.818907022 CET4435003413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.821557999 CET50042443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.821595907 CET4435004213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:06.821780920 CET50042443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.821954012 CET50042443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:06.821964979 CET4435004213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.179056883 CET4435003813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.179558992 CET50038443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.179599047 CET4435003813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.180021048 CET50038443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.180027008 CET4435003813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.309959888 CET4435003813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.309982061 CET4435003813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.310045004 CET50038443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.310060978 CET4435003813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.310081005 CET4435003813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.310136080 CET50038443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.310333967 CET50038443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.310354948 CET4435003813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.310369015 CET50038443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.310374022 CET4435003813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.313225985 CET50043443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.313258886 CET4435004313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.313338041 CET50043443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.313523054 CET50043443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.313534975 CET4435004313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.386907101 CET4435004013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.387433052 CET50040443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.387456894 CET4435004013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.387895107 CET50040443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.387901068 CET4435004013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.399784088 CET4435003913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.400247097 CET50039443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.400262117 CET4435003913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.400769949 CET50039443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.400778055 CET4435003913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.422610044 CET4435004113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.423057079 CET50041443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.423065901 CET4435004113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.423589945 CET50041443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.423597097 CET4435004113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.518436909 CET4435004013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.518630981 CET4435004013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.518706083 CET50040443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.518778086 CET50040443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.518800974 CET4435004013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.518816948 CET50040443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.518824100 CET4435004013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.521790981 CET50044443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.521841049 CET4435004413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.521948099 CET50044443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.522123098 CET50044443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.522139072 CET4435004413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.532834053 CET4435003913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.532901049 CET4435003913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.533107996 CET50039443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.533139944 CET50039443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.533139944 CET50039443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.533154964 CET4435003913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.533163071 CET4435003913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.535815001 CET50045443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.535868883 CET4435004513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.536056995 CET50045443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.536202908 CET50045443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.536223888 CET4435004513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.554446936 CET4435004113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.554604053 CET4435004113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.554718971 CET50041443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.554718971 CET50041443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.554718971 CET50041443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.557050943 CET50046443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.557094097 CET4435004613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.557183981 CET50046443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.557344913 CET50046443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.557358980 CET4435004613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.587295055 CET4435004213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.587759972 CET50042443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.587776899 CET4435004213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.588212967 CET50042443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.588218927 CET4435004213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.721154928 CET4435004213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.721592903 CET4435004213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.721659899 CET50042443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.721705914 CET50042443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.721705914 CET50042443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.721729040 CET4435004213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.721739054 CET4435004213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.725003958 CET50047443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.725086927 CET4435004713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.725171089 CET50047443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.725465059 CET50047443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.725492954 CET4435004713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:07.777214050 CET50041443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:07.777239084 CET4435004113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.055875063 CET4435004313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.056607962 CET50043443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.056618929 CET4435004313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.057076931 CET50043443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.057081938 CET4435004313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.370212078 CET4435004313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.370390892 CET4435004313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.370455980 CET50043443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.370469093 CET4435004313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.370524883 CET4435004313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.370549917 CET50043443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.370578051 CET50043443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.370662928 CET50043443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.370677948 CET4435004313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.370697021 CET50043443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.370702982 CET4435004313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.373199940 CET4435004413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.373727083 CET50044443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.373748064 CET4435004413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.374201059 CET50044443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.374206066 CET4435004413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.374248981 CET50048443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.374286890 CET4435004813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.374363899 CET50048443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.374535084 CET50048443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.374548912 CET4435004813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.489058018 CET4435004513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.489557028 CET50045443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.489609957 CET4435004513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.490044117 CET50045443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.490057945 CET4435004513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.505800962 CET4435004613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.506000042 CET4435004413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.506022930 CET4435004413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.506088018 CET4435004413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.506093979 CET50044443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.506135941 CET50044443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.506329060 CET50044443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.506346941 CET4435004413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.506356001 CET50044443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.506361961 CET4435004413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.506516933 CET50046443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.506525040 CET4435004613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.506948948 CET50046443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.506953955 CET4435004613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.507394075 CET4435004713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.507823944 CET50047443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.507843971 CET4435004713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.508202076 CET50047443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.508213043 CET4435004713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.509742022 CET50049443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.509778976 CET4435004913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.509896040 CET50049443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.510021925 CET50049443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.510031939 CET4435004913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.637391090 CET4435004613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.637440920 CET4435004613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.637505054 CET50046443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.637525082 CET4435004613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.637567043 CET4435004613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.637619972 CET50046443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.637743950 CET50046443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.637758970 CET4435004613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.637768984 CET50046443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.637773037 CET4435004613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.640552998 CET50050443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.640595913 CET4435005013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.640753031 CET50050443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.640893936 CET50050443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.640908957 CET4435005013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.743530035 CET4435004513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.743565083 CET4435004513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.743583918 CET4435004513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.743632078 CET50045443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.743670940 CET4435004513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.743683100 CET50045443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.743717909 CET50045443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.744918108 CET4435004513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.744975090 CET4435004513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.744982958 CET50045443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.745029926 CET50045443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.745088100 CET50045443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.745122910 CET4435004513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.745127916 CET50045443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.745132923 CET4435004513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.748102903 CET50051443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.748137951 CET4435005113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.748231888 CET50051443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.748392105 CET50051443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.748404980 CET4435005113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.760297060 CET4435004713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.760418892 CET4435004713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.760462046 CET4435004713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.760500908 CET50047443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.760512114 CET4435004713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.760551929 CET50047443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.760566950 CET50047443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.877345085 CET4435004713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.877427101 CET50047443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.877454996 CET4435004713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.877517939 CET50047443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.877521992 CET4435004713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.877568960 CET50047443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.877686977 CET50047443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.877707958 CET4435004713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.877717018 CET50047443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.877721071 CET4435004713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.880718946 CET50052443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.880763054 CET4435005213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:08.880846024 CET50052443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.881036043 CET50052443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:08.881048918 CET4435005213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.116305113 CET4435004813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.116830111 CET50048443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.116847992 CET4435004813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.117387056 CET50048443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.117392063 CET4435004813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.245650053 CET4435004913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.246077061 CET4435004813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.246134996 CET4435004813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.246208906 CET50048443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.246233940 CET4435004813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.246324062 CET4435004813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.246380091 CET50048443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.246506929 CET50049443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.246521950 CET4435004913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.247159004 CET50049443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.247164965 CET4435004913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.247463942 CET50048443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.247477055 CET4435004813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.247539043 CET50048443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.247545004 CET4435004813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.250843048 CET50053443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.250940084 CET4435005313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.251220942 CET50053443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.251220942 CET50053443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.251292944 CET4435005313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.375978947 CET4435004913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.375999928 CET4435004913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.376080036 CET50049443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.376091957 CET4435004913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.376132011 CET4435005013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.376382113 CET50049443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.376399040 CET4435004913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.376425028 CET50049443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.376538992 CET4435004913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.376570940 CET4435004913.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.376682997 CET50049443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.377011061 CET50050443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.377029896 CET4435005013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.377935886 CET50050443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.377940893 CET4435005013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.380238056 CET50054443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.380285978 CET4435005413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.380369902 CET50054443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.380515099 CET50054443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.380526066 CET4435005413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.476331949 CET4435005113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.477077961 CET50051443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.477093935 CET4435005113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.477587938 CET50051443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.477592945 CET4435005113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.507144928 CET4435005013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.507297993 CET4435005013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.507498026 CET50050443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.507699013 CET50050443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.507718086 CET4435005013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.507729053 CET50050443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.507735968 CET4435005013.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.510494947 CET50055443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.510601997 CET4435005513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.510694027 CET50055443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.510859013 CET50055443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.510890961 CET4435005513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.607186079 CET4435005113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.607398033 CET4435005113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.607542992 CET50051443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.607574940 CET50051443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.607598066 CET4435005113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.607620955 CET50051443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.607629061 CET4435005113.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.607743979 CET4435005213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.608401060 CET50052443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.608433962 CET4435005213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.608998060 CET50052443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.609004974 CET4435005213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.611150026 CET50056443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.611253977 CET4435005613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.611336946 CET50056443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.611468077 CET50056443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.611501932 CET4435005613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.736721992 CET4435005213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.736869097 CET4435005213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.736933947 CET50052443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.737044096 CET50052443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.737063885 CET4435005213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.737077951 CET50052443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.737082958 CET4435005213.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.739609003 CET50057443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.739696980 CET4435005713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.739787102 CET50057443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.739924908 CET50057443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.739959955 CET4435005713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.979562998 CET4435005313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.980093956 CET50053443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.980133057 CET4435005313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.980612993 CET50053443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:09.980624914 CET4435005313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.110157013 CET4435005313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.110260963 CET4435005313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.110326052 CET50053443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.110708952 CET50053443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.110747099 CET4435005313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.110790014 CET50053443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.110805988 CET4435005313.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.114952087 CET50058443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.115034103 CET4435005813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.115190983 CET50058443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.115410089 CET50058443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.115442991 CET4435005813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.121062040 CET4435005413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.121510029 CET50054443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.121522903 CET4435005413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.121995926 CET50054443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.122003078 CET4435005413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.249017954 CET4435005513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.249922991 CET50055443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.249985933 CET4435005513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.251038074 CET50055443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.251051903 CET4435005513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.252573967 CET4435005413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.252595901 CET4435005413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.252643108 CET4435005413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.252665043 CET50054443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.252712011 CET50054443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.252873898 CET50054443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.252897024 CET4435005413.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.340868950 CET4435005613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.342012882 CET50056443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.342072964 CET4435005613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.343400955 CET50056443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.343416929 CET4435005613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.380346060 CET4435005513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.380486965 CET4435005513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.380548000 CET50055443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.380964041 CET50055443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.380985975 CET4435005513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.380995989 CET50055443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.381002903 CET4435005513.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.471065044 CET4435005613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.471128941 CET4435005613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.471510887 CET50056443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.471630096 CET50056443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.471666098 CET4435005613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.471703053 CET50056443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.471735001 CET4435005613.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.497293949 CET4435005713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.497844934 CET50057443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.497900009 CET4435005713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.498533010 CET50057443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.498548985 CET4435005713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.650975943 CET4435005713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.651161909 CET4435005713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.651242018 CET50057443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.651472092 CET50057443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.651523113 CET4435005713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.651556015 CET50057443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.651573896 CET4435005713.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.858566999 CET4435005813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.859827042 CET50058443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.859868050 CET4435005813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.860883951 CET50058443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.860896111 CET4435005813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.992536068 CET4435005813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.992691994 CET4435005813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:10.992841005 CET50058443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.993216991 CET50058443192.168.2.713.107.246.45
                                                                                                                                  Oct 29, 2024 10:57:10.993257046 CET4435005813.107.246.45192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:17.063056946 CET50060443192.168.2.7142.250.186.68
                                                                                                                                  Oct 29, 2024 10:57:17.063118935 CET44350060142.250.186.68192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:17.063205004 CET50060443192.168.2.7142.250.186.68
                                                                                                                                  Oct 29, 2024 10:57:17.063457012 CET50060443192.168.2.7142.250.186.68
                                                                                                                                  Oct 29, 2024 10:57:17.063473940 CET44350060142.250.186.68192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:17.917265892 CET44350060142.250.186.68192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:17.965854883 CET50060443192.168.2.7142.250.186.68
                                                                                                                                  Oct 29, 2024 10:57:17.994327068 CET50060443192.168.2.7142.250.186.68
                                                                                                                                  Oct 29, 2024 10:57:17.994353056 CET44350060142.250.186.68192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:17.994972944 CET44350060142.250.186.68192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:18.013657093 CET50060443192.168.2.7142.250.186.68
                                                                                                                                  Oct 29, 2024 10:57:18.013811111 CET44350060142.250.186.68192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:18.059578896 CET50060443192.168.2.7142.250.186.68
                                                                                                                                  Oct 29, 2024 10:57:27.932718039 CET44350060142.250.186.68192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:27.932892084 CET44350060142.250.186.68192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:27.932950974 CET50060443192.168.2.7142.250.186.68
                                                                                                                                  Oct 29, 2024 10:57:29.228620052 CET50060443192.168.2.7142.250.186.68
                                                                                                                                  Oct 29, 2024 10:57:29.228701115 CET44350060142.250.186.68192.168.2.7
                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Oct 29, 2024 10:56:12.370477915 CET53576171.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:12.526930094 CET53520791.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:13.440069914 CET123123192.168.2.720.101.57.9
                                                                                                                                  Oct 29, 2024 10:56:13.700598955 CET12312320.101.57.9192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:13.795825005 CET53540771.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:14.975862980 CET123123192.168.2.720.101.57.9
                                                                                                                                  Oct 29, 2024 10:56:15.555931091 CET5458453192.168.2.71.1.1.1
                                                                                                                                  Oct 29, 2024 10:56:15.556380987 CET6286553192.168.2.71.1.1.1
                                                                                                                                  Oct 29, 2024 10:56:15.692213058 CET53545841.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:15.692440033 CET53628651.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:15.917289972 CET12312320.101.57.9192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.014925003 CET5864053192.168.2.71.1.1.1
                                                                                                                                  Oct 29, 2024 10:56:17.015101910 CET5612553192.168.2.71.1.1.1
                                                                                                                                  Oct 29, 2024 10:56:17.022331953 CET53586401.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.022583008 CET53561251.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:17.347501993 CET6038853192.168.2.71.1.1.1
                                                                                                                                  Oct 29, 2024 10:56:17.347881079 CET5884953192.168.2.71.1.1.1
                                                                                                                                  Oct 29, 2024 10:56:19.177304983 CET5357053192.168.2.71.1.1.1
                                                                                                                                  Oct 29, 2024 10:56:19.177455902 CET6124753192.168.2.71.1.1.1
                                                                                                                                  Oct 29, 2024 10:56:20.075212955 CET6518653192.168.2.71.1.1.1
                                                                                                                                  Oct 29, 2024 10:56:20.075541973 CET6337653192.168.2.71.1.1.1
                                                                                                                                  Oct 29, 2024 10:56:20.518903971 CET5922053192.168.2.71.1.1.1
                                                                                                                                  Oct 29, 2024 10:56:20.519058943 CET5144353192.168.2.71.1.1.1
                                                                                                                                  Oct 29, 2024 10:56:20.553172112 CET53514431.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:20.554781914 CET53592201.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.726402998 CET6030553192.168.2.71.1.1.1
                                                                                                                                  Oct 29, 2024 10:56:26.727015018 CET6152853192.168.2.71.1.1.1
                                                                                                                                  Oct 29, 2024 10:56:26.760320902 CET53603051.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:26.789726019 CET53615281.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:27.127114058 CET53556591.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.768148899 CET6148053192.168.2.71.1.1.1
                                                                                                                                  Oct 29, 2024 10:56:28.768501997 CET5209653192.168.2.71.1.1.1
                                                                                                                                  Oct 29, 2024 10:56:28.776101112 CET53614801.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:28.788768053 CET53520961.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.378463030 CET5591353192.168.2.71.1.1.1
                                                                                                                                  Oct 29, 2024 10:56:30.378962040 CET5306953192.168.2.71.1.1.1
                                                                                                                                  Oct 29, 2024 10:56:30.379725933 CET5222953192.168.2.71.1.1.1
                                                                                                                                  Oct 29, 2024 10:56:30.379822969 CET6321653192.168.2.71.1.1.1
                                                                                                                                  Oct 29, 2024 10:56:30.387923956 CET53522291.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.388474941 CET53632161.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.391077995 CET53559131.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.392282963 CET53530691.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:30.874773979 CET53529691.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.466010094 CET5361253192.168.2.71.1.1.1
                                                                                                                                  Oct 29, 2024 10:56:31.466300011 CET5538953192.168.2.71.1.1.1
                                                                                                                                  Oct 29, 2024 10:56:31.475747108 CET53553891.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:31.479620934 CET53536121.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.973309040 CET6548553192.168.2.71.1.1.1
                                                                                                                                  Oct 29, 2024 10:56:34.973603964 CET5909253192.168.2.71.1.1.1
                                                                                                                                  Oct 29, 2024 10:56:34.981302023 CET53654851.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:34.981821060 CET53590921.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:56:50.144918919 CET53627391.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:09.018635035 CET138138192.168.2.7192.168.2.255
                                                                                                                                  Oct 29, 2024 10:57:12.357300043 CET53524631.1.1.1192.168.2.7
                                                                                                                                  Oct 29, 2024 10:57:13.225953102 CET53526981.1.1.1192.168.2.7
                                                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                                                  Oct 29, 2024 10:56:26.789834023 CET192.168.2.71.1.1.1c220(Port unreachable)Destination Unreachable
                                                                                                                                  Oct 29, 2024 10:56:28.788842916 CET192.168.2.71.1.1.1c220(Port unreachable)Destination Unreachable
                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                  Oct 29, 2024 10:56:15.555931091 CET192.168.2.71.1.1.10x4b7cStandard query (0)skat.dkA (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:15.556380987 CET192.168.2.71.1.1.10x7b73Standard query (0)skat.dk65IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:17.014925003 CET192.168.2.71.1.1.10xa3d6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:17.015101910 CET192.168.2.71.1.1.10x4630Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:17.347501993 CET192.168.2.71.1.1.10x4a95Standard query (0)policy.app.cookieinformation.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:17.347881079 CET192.168.2.71.1.1.10x4e4cStandard query (0)policy.app.cookieinformation.com65IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:19.177304983 CET192.168.2.71.1.1.10x152bStandard query (0)policy.app.cookieinformation.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:19.177455902 CET192.168.2.71.1.1.10x2f6aStandard query (0)policy.app.cookieinformation.com65IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:20.075212955 CET192.168.2.71.1.1.10xd694Standard query (0)policy.app.cookieinformation.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:20.075541973 CET192.168.2.71.1.1.10xc671Standard query (0)policy.app.cookieinformation.com65IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:20.518903971 CET192.168.2.71.1.1.10x8b51Standard query (0)skat.dkA (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:20.519058943 CET192.168.2.71.1.1.10xe4c7Standard query (0)skat.dk65IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:26.726402998 CET192.168.2.71.1.1.10xf122Standard query (0)info.skat.dkA (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:26.727015018 CET192.168.2.71.1.1.10x3acdStandard query (0)info.skat.dk65IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:28.768148899 CET192.168.2.71.1.1.10x5259Standard query (0)info.skat.dkA (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:28.768501997 CET192.168.2.71.1.1.10x1e4eStandard query (0)info.skat.dk65IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:30.378463030 CET192.168.2.71.1.1.10x6551Standard query (0)supchat.skat.supwizapp.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:30.378962040 CET192.168.2.71.1.1.10x7b7Standard query (0)supchat.skat.supwizapp.com65IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:30.379725933 CET192.168.2.71.1.1.10x5b08Standard query (0)cdn-eu.readspeaker.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:30.379822969 CET192.168.2.71.1.1.10x1a8fStandard query (0)cdn-eu.readspeaker.com65IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:31.466010094 CET192.168.2.71.1.1.10xdecStandard query (0)supchat.skat.supwizapp.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:31.466300011 CET192.168.2.71.1.1.10x1d7Standard query (0)supchat.skat.supwizapp.com65IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:34.973309040 CET192.168.2.71.1.1.10x9373Standard query (0)cdn-eu.readspeaker.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:34.973603964 CET192.168.2.71.1.1.10xacb4Standard query (0)cdn-eu.readspeaker.com65IN (0x0001)false
                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                  Oct 29, 2024 10:56:15.692213058 CET1.1.1.1192.168.2.70x4b7cNo error (0)skat.dk13.107.246.54A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:17.022331953 CET1.1.1.1192.168.2.70xa3d6No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:17.022583008 CET1.1.1.1192.168.2.70x4630No error (0)www.google.com65IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:17.355551958 CET1.1.1.1192.168.2.70x4a95No error (0)policy.app.cookieinformation.comcoi-prod.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:17.355551958 CET1.1.1.1192.168.2.70x4a95No error (0)scdn1.wpc.810db.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:17.355551958 CET1.1.1.1192.168.2.70x4a95No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:17.355572939 CET1.1.1.1192.168.2.70x4e4cNo error (0)policy.app.cookieinformation.comcoi-prod.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:17.355572939 CET1.1.1.1192.168.2.70x4e4cNo error (0)scdn1.wpc.810db.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:19.185269117 CET1.1.1.1192.168.2.70x152bNo error (0)policy.app.cookieinformation.comcoi-prod.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:19.185269117 CET1.1.1.1192.168.2.70x152bNo error (0)scdn1.wpc.810db.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:19.185269117 CET1.1.1.1192.168.2.70x152bNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:19.185353994 CET1.1.1.1192.168.2.70x2f6aNo error (0)policy.app.cookieinformation.comcoi-prod.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:19.185353994 CET1.1.1.1192.168.2.70x2f6aNo error (0)scdn1.wpc.810db.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:20.082779884 CET1.1.1.1192.168.2.70xc671No error (0)policy.app.cookieinformation.comcoi-prod.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:20.082779884 CET1.1.1.1192.168.2.70xc671No error (0)scdn1.wpc.810db.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:20.083128929 CET1.1.1.1192.168.2.70xd694No error (0)policy.app.cookieinformation.comcoi-prod.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:20.083128929 CET1.1.1.1192.168.2.70xd694No error (0)scdn1.wpc.810db.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:20.083128929 CET1.1.1.1192.168.2.70xd694No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:20.554781914 CET1.1.1.1192.168.2.70x8b51No error (0)skat.dk13.107.246.54A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:25.613884926 CET1.1.1.1192.168.2.70xec2No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:25.613884926 CET1.1.1.1192.168.2.70xec2No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:26.760320902 CET1.1.1.1192.168.2.70xf122No error (0)info.skat.dk147.29.150.175A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:28.776101112 CET1.1.1.1192.168.2.70x5259No error (0)info.skat.dk147.29.150.175A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:30.387923956 CET1.1.1.1192.168.2.70x5b08No error (0)cdn-eu.readspeaker.com1630983047.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:30.387923956 CET1.1.1.1192.168.2.70x5b08No error (0)1630983047.rsc.cdn77.org169.150.255.184A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:30.387923956 CET1.1.1.1192.168.2.70x5b08No error (0)1630983047.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:30.387923956 CET1.1.1.1192.168.2.70x5b08No error (0)1630983047.rsc.cdn77.org195.181.170.19A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:30.387923956 CET1.1.1.1192.168.2.70x5b08No error (0)1630983047.rsc.cdn77.org212.102.56.178A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:30.387923956 CET1.1.1.1192.168.2.70x5b08No error (0)1630983047.rsc.cdn77.org207.211.211.27A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:30.387923956 CET1.1.1.1192.168.2.70x5b08No error (0)1630983047.rsc.cdn77.org37.19.194.80A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:30.387923956 CET1.1.1.1192.168.2.70x5b08No error (0)1630983047.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:30.388474941 CET1.1.1.1192.168.2.70x1a8fNo error (0)cdn-eu.readspeaker.com1630983047.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:30.391077995 CET1.1.1.1192.168.2.70x6551No error (0)supchat.skat.supwizapp.com195.154.73.221A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:31.479620934 CET1.1.1.1192.168.2.70xdecNo error (0)supchat.skat.supwizapp.com195.154.73.221A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:34.981302023 CET1.1.1.1192.168.2.70x9373No error (0)cdn-eu.readspeaker.com1630983047.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:34.981302023 CET1.1.1.1192.168.2.70x9373No error (0)1630983047.rsc.cdn77.org169.150.255.183A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:34.981302023 CET1.1.1.1192.168.2.70x9373No error (0)1630983047.rsc.cdn77.org169.150.255.181A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:34.981302023 CET1.1.1.1192.168.2.70x9373No error (0)1630983047.rsc.cdn77.org212.102.56.178A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:34.981302023 CET1.1.1.1192.168.2.70x9373No error (0)1630983047.rsc.cdn77.org37.19.194.81A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:34.981302023 CET1.1.1.1192.168.2.70x9373No error (0)1630983047.rsc.cdn77.org207.211.211.27A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:34.981302023 CET1.1.1.1192.168.2.70x9373No error (0)1630983047.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:34.981302023 CET1.1.1.1192.168.2.70x9373No error (0)1630983047.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
                                                                                                                                  Oct 29, 2024 10:56:34.981821060 CET1.1.1.1192.168.2.70xacb4No error (0)cdn-eu.readspeaker.com1630983047.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  • skat.dk
                                                                                                                                  • otelrules.azureedge.net
                                                                                                                                  • https:
                                                                                                                                    • policy.app.cookieinformation.com
                                                                                                                                    • info.skat.dk
                                                                                                                                    • supchat.skat.supwizapp.com
                                                                                                                                    • cdn-eu.readspeaker.com
                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  0192.168.2.74970713.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:16 UTC695OUTGET /en-us/letters/updated-tax-assessment-notice-4 HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:17 UTC2193INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:17 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Content-Length: 115321
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: s-maxage=60, stale-while-revalidate
                                                                                                                                  ETag: "156lzn8xbqf2gub"
                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  X-DNS-Prefetch-Control: on
                                                                                                                                  Permissions-Policy: camera=(),display-capture=(),fullscreen=*,geolocation=(),microphone=()
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  Referrer-Policy: origin-when-cross-origin
                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                  Content-Security-Policy: default-src 'self'; base-uri 'self'; child-src https://policy.app.cookieinformation.com blob:; connect-src 'self' *.cookieinformation.com https://app-cctadop-cms-2cd-prod-a.azurewebsites.net/ https://app-cctadop-api-prod-a.azurewebsites.net/ dpm.demdex.net *.sc.omtrdc.net https://udviklingsogforenk.tt.omtrdc.net *.kaltura.com *.readspeaker.com https://api.cludo.com https://supchat.skat.supwizapp.com wss://supchat.skat.supwizapp.com https://info.skat.dk/; font-src 'self' data:; frame-ancestors 'self' https://sktst.dk https://info.skat.dk; frame-src 'self' https://policy.app.cookieinformation.com *.kaltura.com https://skat.dk https://app-eu.readspeaker.com https://info.skat.dk/; img-src 'self' https://app-cctadop-cms-2cd-prod-a.azurewebsites.net/ data: *.kaltura.com *.cludo.com https://skat.dk *.sc.omtrdc.net https://supchat.skat.supwizapp.com https://info.skat.dk https://meeting.skat.dk; media-src 'self' *.kaltura.com data: blob: https://supchat.skat.supwizapp.com; script-src 'self' 'u [TRUNCATED]
                                                                                                                                  x-instance: 834253eb729ce960ec4eb060badd022c7956d8eac215b1d6d60268607f12003d
                                                                                                                                  x-middleware-rewrite: /en-us/hosts/c2thdC5kaw==/letters/updated-tax-assessment-notice-4
                                                                                                                                  x-nextjs-cache: STALE
                                                                                                                                  X-Powered-By: Next.js
                                                                                                                                  x-azure-ref: 20241029T095616Z-r197bdfb6b4b4pw6nr8czsrctg000000073g000000003k14
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:17 UTC14191INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 2f 3e 3c 74 69 74 6c 65 3e 55 70 64 61 74 65 64 20 74 61 78 20 61 73 73 65 73 73 6d 65 6e 74 20 6e 6f 74 69 63 65 20 66 6f 72 20 32 30 32 33 20 53 6b 61 74 2e 64 6b 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 55 70 64 61 74 65 64 20 74 61 78 20 61 73 73 65 73 73 6d 65 6e 74 20 6e 6f 74 69 63 65 20 66 6f 72 20 32 30 32 33 20 53 6b 61 74 2e
                                                                                                                                  Data Ascii: <!DOCTYPE html><html lang="en-us"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><title>Updated tax assessment notice for 2023 Skat.dk</title><meta property="og:title" content="Updated tax assessment notice for 2023 Skat.
                                                                                                                                  2024-10-29 09:56:17 UTC122INData Raw: 33 38 2e 35 36 2d 2e 30 39 35 20 31 2e 36 38 2d 2e 30 39 35 20 32 2e 32 34 68 31 2e 32 33 33 63 2e 30 39 35 2d 31 2e 36 38 2e 38 35 34 2d 32 2e 34 32 36 20 31 2e 37 30 38 2d 33 2e 33 36 2e 37 35 39 2d 2e 37 34 36 20 31 2e 36 31 32 2d 31 2e 34 39 33 20 31 2e 36 31 32 2d 32 2e 38 2d 2e 31 39 2d 31 2e 38 36 36 2d 31 2e 38 30 32 2d 32 2e 37 30 36 2d 32 2e 39 34 2d 32
                                                                                                                                  Data Ascii: 38.56-.095 1.68-.095 2.24h1.233c.095-1.68.854-2.426 1.708-3.36.759-.746 1.612-1.493 1.612-2.8-.19-1.866-1.802-2.706-2.94-2
                                                                                                                                  2024-10-29 09:56:17 UTC16384INData Raw: 2e 37 30 36 5a 6d 2d 37 2e 34 39 33 20 31 2e 35 38 36 63 31 2e 33 32 37 20 30 20 31 2e 39 39 32 2d 31 2e 30 32 36 20 33 2e 31 33 2d 31 2e 30 32 36 2e 39 34 38 20 30 20 31 2e 36 31 32 2e 37 34 36 20 31 2e 36 31 32 20 31 2e 34 39 33 20 30 20 2e 37 34 37 2d 2e 33 38 20 31 2e 32 31 33 2d 2e 38 35 34 20 31 2e 37 37 33 2d 2e 36 36 33 2e 37 34 37 2d 31 2e 38 30 32 20 31 2e 35 38 37 2d 31 2e 39 39 31 20 32 2e 34 32 37 2d 2e 32 38 35 2e 37 34 37 2e 30 39 35 20 31 2e 35 38 37 2e 32 38 34 20 32 2e 36 31 33 68 31 2e 33 32 38 63 2d 2e 30 39 35 2d 32 2e 33 33 33 2e 37 35 39 2d 33 2e 34 35 33 20 31 2e 34 32 33 2d 34 2e 32 39 33 2e 35 36 39 2d 2e 36 35 33 20 31 2e 30 34 33 2d 31 2e 34 20 31 2e 30 34 33 2d 32 2e 35 32 20 30 2d 2e 37 34 37 2d 2e 32 38 34 2d 31 2e 34 39 33
                                                                                                                                  Data Ascii: .706Zm-7.493 1.586c1.327 0 1.992-1.026 3.13-1.026.948 0 1.612.746 1.612 1.493 0 .747-.38 1.213-.854 1.773-.663.747-1.802 1.587-1.991 2.427-.285.747.095 1.587.284 2.613h1.328c-.095-2.333.759-3.453 1.423-4.293.569-.653 1.043-1.4 1.043-2.52 0-.747-.284-1.493
                                                                                                                                  2024-10-29 09:56:17 UTC16384INData Raw: 6c 61 70 73 65 72 5f 5f 68 65 61 64 65 72 20 63 6f 6c 6c 61 70 73 65 72 5f 5f 68 65 61 64 65 72 5f 5f 5f 75 6e 64 65 66 69 6e 65 64 20 43 6f 6c 6c 61 70 73 65 5f 43 6f 6c 6c 61 70 73 65 5f 68 65 61 64 69 6e 67 5f 5f 71 74 4a 38 77 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 4c 6f 67 20 6f 6e 20 74 6f 20 45 2d 74 61 78 20 66 6f 72 20 62 75 73 69 6e 65 73 73 65 73 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 68 32 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 6c 61 70 73 65 20 43 6f 6c 6c 61 70 73 65 5f 43 6f 6c 6c 61 70 73 65 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 57 36 71 66 78 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63
                                                                                                                                  Data Ascii: lapser__header collapser__header___undefined Collapse_Collapse_heading__qtJ8w" type="button" aria-expanded="false">Log on to E-tax for businesses</button></span></h2><div class="collapse Collapse_Collapse_container__W6qfx" aria-hidden="true"><div class="c
                                                                                                                                  2024-10-29 09:56:17 UTC16384INData Raw: 4b 50 58 6e 34 4e 42 5a 52 68 55 6b 34 34 67 33 51 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 59 6f 75 54 75 62 65 22 20 63 6c 61 73 73 3d 22 4c 69 6e 6b 5f 4c 69 6e 6b 5f 5f 51 70 54 6e 6f 20 20 53 6f 63 69 61 6c 4c 69 6e 6b 73 5f 53 6f 63 69 61 6c 4c 69 6e 6b 73 5f 6c 69 6e 6b 5f 5f 69 62 47 32 35 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 53 6f 63 69 61 6c 4c 69 6e 6b 73 5f 53 6f 63 69 61 6c 4c 69 6e 6b 73 5f 69 63 6f 6e 5f 5f 6b 57 61 6b 72 20 49 63 6f 6e 54 65 78 74 5f 49 63 6f 6e 54 65 78 74 5f 5f 65 35 69 43 68 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 49 63 6f 6e 5f 49 63 6f 6e 5f 5f 51 65 5a 36 56 20 49 63 6f 6e 5f 49 63 6f 6e 5f 5f 5f 73 6d 5f 5f 42 59 6d 45 4e 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 73 76 67 20 78 6d
                                                                                                                                  Data Ascii: KPXn4NBZRhUk44g3Q" aria-label="YouTube" class="Link_Link__QpTno SocialLinks_SocialLinks_link__ibG25"><div class="SocialLinks_SocialLinks_icon__kWakr IconText_IconText__e5iCh"><span class="Icon_Icon__QeZ6V Icon_Icon___sm__BYmEN" aria-hidden="true"><svg xm
                                                                                                                                  2024-10-29 09:56:17 UTC16384INData Raw: 73 22 2c 22 74 61 72 67 65 74 22 3a 6e 75 6c 6c 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 78 74 65 72 6e 61 6c 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6e 66 6f 2e 73 6b 61 74 2e 64 6b 2f 64 61 74 61 2e 61 73 70 78 3f 6f 69 64 3d 38 30 33 34 37 5c 75 30 30 32 36 6c 61 6e 67 3d 75 73 22 7d 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 7d 7d 2c 22 73 65 74 74 69 6e 67 73 22 3a 6e 75 6c 6c 7d 2c 7b 22 64 6f 63 75 6d 65 6e 74 54 79 70 65 22 3a 22 6c 69 6e 6b 50 69 63 6b 65 72 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 54 79 70 65 22 3a 22 6c 69 6e 6b 50 69 63 6b 65 72 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 6c 69 6e 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 48 6f 77 20 74 6f 20 61 70 70 65 61 6c 22 2c 22 74
                                                                                                                                  Data Ascii: s","target":null,"linkType":"External","url":"https://info.skat.dk/data.aspx?oid=80347\u0026lang=us"},"language":"en-US"}},"settings":null},{"documentType":"linkPicker","content":{"documentType":"linkPicker","properties":{"link":{"name":"How to appeal","t
                                                                                                                                  2024-10-29 09:56:17 UTC16384INData Raw: 61 6c 75 65 22 3a 22 22 7d 2c 7b 22 63 75 6c 74 75 72 65 22 3a 22 72 6f 22 2c 22 76 61 6c 75 65 22 3a 22 22 7d 2c 7b 22 63 75 6c 74 75 72 65 22 3a 22 6c 74 22 2c 22 76 61 6c 75 65 22 3a 22 22 7d 5d 7d 2c 7b 22 6b 65 79 22 3a 22 45 78 70 6c 61 69 6e 65 72 2e 41 73 50 44 46 22 2c 22 76 61 6c 75 65 73 22 3a 5b 7b 22 63 75 6c 74 75 72 65 22 3a 22 65 6e 2d 55 53 22 2c 22 76 61 6c 75 65 22 3a 22 61 73 20 50 44 46 22 7d 2c 7b 22 63 75 6c 74 75 72 65 22 3a 22 64 61 2d 44 4b 22 2c 22 76 61 6c 75 65 22 3a 22 53 6f 6d 20 50 44 46 22 7d 2c 7b 22 63 75 6c 74 75 72 65 22 3a 22 64 65 2d 44 45 22 2c 22 76 61 6c 75 65 22 3a 22 41 6c 73 20 50 44 46 22 7d 2c 7b 22 63 75 6c 74 75 72 65 22 3a 22 75 6b 22 2c 22 76 61 6c 75 65 22 3a 22 22 7d 2c 7b 22 63 75 6c 74 75 72 65 22 3a
                                                                                                                                  Data Ascii: alue":""},{"culture":"ro","value":""},{"culture":"lt","value":""}]},{"key":"Explainer.AsPDF","values":[{"culture":"en-US","value":"as PDF"},{"culture":"da-DK","value":"Som PDF"},{"culture":"de-DE","value":"Als PDF"},{"culture":"uk","value":""},{"culture":
                                                                                                                                  2024-10-29 09:56:17 UTC16384INData Raw: 74 75 72 65 22 3a 22 64 61 2d 44 4b 22 2c 22 76 61 6c 75 65 22 3a 22 41 6e 73 c3 b8 67 6e 69 6e 67 73 66 72 69 73 74 22 7d 2c 7b 22 63 75 6c 74 75 72 65 22 3a 22 64 65 2d 44 45 22 2c 22 76 61 6c 75 65 22 3a 22 41 6e 74 72 61 67 73 66 72 69 73 74 22 7d 2c 7b 22 63 75 6c 74 75 72 65 22 3a 22 75 6b 22 2c 22 76 61 6c 75 65 22 3a 22 22 7d 5d 7d 2c 7b 22 6b 65 79 22 3a 22 4c 61 62 65 6c 73 2e 4e 6f 74 69 63 65 22 2c 22 76 61 6c 75 65 73 22 3a 5b 7b 22 63 75 6c 74 75 72 65 22 3a 22 65 6e 2d 55 53 22 2c 22 76 61 6c 75 65 22 3a 22 50 6c 65 61 73 65 20 6e 6f 74 65 22 7d 2c 7b 22 63 75 6c 74 75 72 65 22 3a 22 64 61 2d 44 4b 22 2c 22 76 61 6c 75 65 22 3a 22 42 65 6d c3 a6 72 6b 22 7d 2c 7b 22 63 75 6c 74 75 72 65 22 3a 22 64 65 2d 44 45 22 2c 22 76 61 6c 75 65 22 3a
                                                                                                                                  Data Ascii: ture":"da-DK","value":"Ansgningsfrist"},{"culture":"de-DE","value":"Antragsfrist"},{"culture":"uk","value":""}]},{"key":"Labels.Notice","values":[{"culture":"en-US","value":"Please note"},{"culture":"da-DK","value":"Bemrk"},{"culture":"de-DE","value":
                                                                                                                                  2024-10-29 09:56:17 UTC2704INData Raw: 6e 6b 54 79 70 65 22 3a 22 45 78 74 65 72 6e 61 6c 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 76 65 6e 74 2e 73 6b 61 74 2e 64 6b 2f 3f 63 3d 73 6b 61 74 5c 75 30 30 32 36 65 3d 70 72 6f 64 32 34 30 33 30 31 6c 6f 67 69 6e 5c 75 30 30 32 36 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 74 61 73 74 73 65 6c 76 2e 73 6b 61 74 2e 64 6b 25 32 46 62 6f 72 67 65 72 25 32 46 6c 6f 67 69 6e 73 73 6f 22 7d 7d 7d 2c 22 73 65 74 74 69 6e 67 73 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 54 79 70 65 22 3a 22 6c 6f 67 69 6e 4f 70 74 69 6f 6e 53 65 74 74 69 6e 67 73 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 68 69 64 65 43 6f 6e 74 65 6e 74 49 6e 43 6f 6c 6c 61 70 73 65 22 3a 74 72 75 65 7d 7d 7d 2c 7b 22 64 6f 63 75 6d 65 6e 74 54 79 70 65 22 3a
                                                                                                                                  Data Ascii: nkType":"External","url":"https://vent.skat.dk/?c=skat\u0026e=prod240301login\u0026t=https%3A%2F%2Fwww.tastselv.skat.dk%2Fborger%2Floginsso"}}},"settings":{"documentType":"loginOptionSettings","properties":{"hideContentInCollapse":true}}},{"documentType":


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  1192.168.2.74970813.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:16 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:17 UTC540INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:16 GMT
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Content-Length: 218853
                                                                                                                                  Connection: close
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Cache-Control: public
                                                                                                                                  Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                                                                                                                                  ETag: "0x8DCF753BAA1B278"
                                                                                                                                  x-ms-request-id: 174434da-801e-0015-686a-29f97f000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095616Z-15b8d89586ffsjj9qb0gmb1stn0000000an0000000002ccy
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:17 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                  2024-10-29 09:56:17 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                  Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                  2024-10-29 09:56:17 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                  Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                  2024-10-29 09:56:17 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                  Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                  2024-10-29 09:56:17 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                  Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                  2024-10-29 09:56:17 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                  Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                  2024-10-29 09:56:17 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                  Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                  2024-10-29 09:56:17 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                  Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                  2024-10-29 09:56:17 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                  2024-10-29 09:56:18 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                  Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  2192.168.2.74970613.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:17 UTC595OUTGET /_next/static/css/6aab9e0d786a829d.css HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:18 UTC460INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:17 GMT
                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                  Content-Length: 271469
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"4246d-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095617Z-16849878b78bcpfn2qf7sm6hsn00000007xg00000000at4n
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:18 UTC15924INData Raw: 2e 50 72 65 76 69 65 77 5f 50 72 65 76 69 65 77 5f 74 6f 70 5f 5f 7a 77 76 6a 35 7b 70 61 64 64 69 6e 67 3a 2e 36 72 65 6d 20 31 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 61 63 64 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 7d 2e 50 72 65 76 69 65 77 5f 50 72 65 76 69 65 77 5f 6c 69 6e 6b 5f 5f 30 4d 4c 44 73 7b 70 61 64 64 69 6e 67 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 2d 73
                                                                                                                                  Data Ascii: .Preview_Preview_top__zwvj5{padding:.6rem 1rem;background-color:#fffacd;text-align:center;color:#000;position:sticky;top:0;z-index:9999}.Preview_Preview_link__0MLDs{padding:0;background:transparent;border-color:transparent;font-weight:var(--font-weight--s
                                                                                                                                  2024-10-29 09:56:18 UTC100INData Raw: 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6f 72 64 65 72 2d 74 6f 70 2d 30 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 30 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6f 72 64 65 72 2d 62 6f 74 74
                                                                                                                                  Data Ascii: important}.border-top-0{border-top:0!important}.border-right-0{border-right:0!important}.border-bott
                                                                                                                                  2024-10-29 09:56:18 UTC16384INData Raw: 6f 6d 2d 30 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6f 72 64 65 72 2d 6c 65 66 74 2d 30 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6f 72 64 65 72 2d 70 72 69 6d 61 72 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 34 31 34 33 63 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6f 72 64 65 72 2d 73 65 63 6f 6e 64 61 72 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6f 72 64 65 72 2d 73 75 63 63 65 73 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6f 72 64 65 72 2d 69 6e 66 6f 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 37 61 32 62 38 21 69 6d 70 6f 72 74 61 6e
                                                                                                                                  Data Ascii: om-0{border-bottom:0!important}.border-left-0{border-left:0!important}.border-primary{border-color:#14143c!important}.border-secondary{border-color:#6c757d!important}.border-success{border-color:#28a745!important}.border-info{border-color:#17a2b8!importan
                                                                                                                                  2024-10-29 09:56:18 UTC16384INData Raw: 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 30 7b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 74 2d 30 2c 2e 70 79 2d 30 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 72 2d 30 2c 2e 70 78 2d 30 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 30 2c 2e 70 79 2d 30 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6c 2d 30 2c 2e 70 78 2d 30 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 31 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 74 2d 31 2c 2e 70 79 2d 31 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74
                                                                                                                                  Data Ascii: em!important}.p-0{padding:0!important}.pt-0,.py-0{padding-top:0!important}.pr-0,.px-0{padding-right:0!important}.pb-0,.py-0{padding-bottom:0!important}.pl-0,.px-0{padding-left:0!important}.p-1{padding:.25rem!important}.pt-1,.py-1{padding-top:.25rem!import
                                                                                                                                  2024-10-29 09:56:18 UTC16384INData Raw: 70 6f 72 74 61 6e 74 7d 2e 70 2d 78 6c 2d 33 7b 70 61 64 64 69 6e 67 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 74 2d 78 6c 2d 33 2c 2e 70 79 2d 78 6c 2d 33 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 72 2d 78 6c 2d 33 2c 2e 70 78 2d 78 6c 2d 33 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 78 6c 2d 33 2c 2e 70 79 2d 78 6c 2d 33 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6c 2d 78 6c 2d 33 2c 2e 70 78 2d 78 6c 2d 33 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 78 6c 2d 34 7b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61
                                                                                                                                  Data Ascii: portant}.p-xl-3{padding:1rem!important}.pt-xl-3,.py-xl-3{padding-top:1rem!important}.pr-xl-3,.px-xl-3{padding-right:1rem!important}.pb-xl-3,.py-xl-3{padding-bottom:1rem!important}.pl-xl-3,.px-xl-3{padding-left:1rem!important}.p-xl-4{padding:1.5rem!importa
                                                                                                                                  2024-10-29 09:56:18 UTC16384INData Raw: 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 65 37 65 33 34 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 63 37 34 33 30 7d 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75
                                                                                                                                  Data Ascii: led):active,.show>.btn-success.dropdown-toggle{color:#fff;background-color:#1e7e34;border-color:#1c7430}.btn-success:not(:disabled):not(.disabled).active:focus,.btn-success:not(:disabled):not(.disabled):active:focus,.show>.btn-success.dropdown-toggle:focu
                                                                                                                                  2024-10-29 09:56:18 UTC16384INData Raw: 65 6e 74 3a 61 74 74 72 28 64 61 74 61 2d 62 72 6f 77 73 65 29 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 7b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 3b 68 65 69 67 68 74 3a 33 2e 31 32 35 72 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 34 31 34 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 2c 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 3a 61 66 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 3a 2e 37 35 72 65 6d 20 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a
                                                                                                                                  Data Ascii: ent:attr(data-browse)}.custom-file-label{left:0;z-index:1;height:3.125rem;overflow:hidden;font-weight:400;border:1px solid #14143c;border-radius:0}.custom-file-label,.custom-file-label:after{position:absolute;top:0;right:0;padding:.75rem 1rem;line-height:
                                                                                                                                  2024-10-29 09:56:18 UTC16384INData Raw: 6f 6d 2d 66 69 6c 65 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2b 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2b 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 70 6c 61 69 6e 74 65 78 74 2b 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 70 6c 61 69 6e 74 65 78 74 2b 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 70 6c 61 69 6e 74 65 78 74 2b 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 6d 61 72 67 69 6e 2d 6c 65 66 74
                                                                                                                                  Data Ascii: om-file,.input-group>.form-control+.custom-select,.input-group>.form-control+.form-control,.input-group>.form-control-plaintext+.custom-file,.input-group>.form-control-plaintext+.custom-select,.input-group>.form-control-plaintext+.form-control{margin-left
                                                                                                                                  2024-10-29 09:56:18 UTC16384INData Raw: 6e 66 6f 3a 68 6f 76 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 69 6e 66 6f 3a 68 6f 76 65 72 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 61 62 64 64 65 35 7d 2e 74 61 62 6c 65 2d 77 61 72 6e 69 6e 67 2c 2e 74 61 62 6c 65 2d 77 61 72 6e 69 6e 67 3e 74 64 2c 2e 74 61 62 6c 65 2d 77 61 72 6e 69 6e 67 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 65 63 62 65 7d 2e 74 61 62 6c 65 2d 77 61 72 6e 69 6e 67 20 74 62 6f 64 79 2b 74 62 6f 64 79 2c 2e 74 61 62 6c 65 2d 77 61 72 6e 69 6e 67 20 74 64 2c 2e 74 61 62 6c 65 2d 77 61 72 6e 69 6e 67 20 74 68 2c 2e 74 61 62 6c 65 2d 77 61 72 6e 69 6e 67 20 74 68 65 61 64 20 74 68 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 64 63 38 36
                                                                                                                                  Data Ascii: nfo:hover>td,.table-hover .table-info:hover>th{background-color:#abdde5}.table-warning,.table-warning>td,.table-warning>th{background-color:#ffecbe}.table-warning tbody+tbody,.table-warning td,.table-warning th,.table-warning thead th{border-color:#ffdc86
                                                                                                                                  2024-10-29 09:56:18 UTC16384INData Raw: 6c 74 2d 62 74 6e 2d 65 6b 61 70 69 74 61 6c 2e 61 6c 74 2d 62 74 6e 2d 2d 66 6c 69 70 70 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 6e 6f 6e 65 7d 2e 61 6c 74 2d 62 74 6e 2e 61 6c 74 2d 62 74 6e 2d 65 6b 61 70 69 74 61 6c 2e 61 6c 74 2d 62 74 6e 2d 2d 66 6c 69 70 70 65 64 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 ee a4 99 22 7d 2e 61 6c 74 2d 62 74 6e 2e 61 6c 74 2d 62 74 6e 2d 65 72 68 76 65 72 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a4 87 22 7d 2e 61 6c 74 2d 62 74 6e 2e 61 6c 74 2d 62 74 6e 2d 65 72 68 76 65 72 76 2e 61 6c 74 2d 62 74 6e 2d 2d 66 6c 69 70 70 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 6e 6f 6e 65 7d 2e 61 6c 74 2d 62 74 6e 2e 61 6c 74 2d 62 74 6e 2d 65 72 68 76 65 72 76 2e 61 6c 74 2d 62 74
                                                                                                                                  Data Ascii: lt-btn-ekapital.alt-btn--flipped:before{content:none}.alt-btn.alt-btn-ekapital.alt-btn--flipped:after{content:""}.alt-btn.alt-btn-erhverv:before{content:""}.alt-btn.alt-btn-erhverv.alt-btn--flipped:before{content:none}.alt-btn.alt-btn-erhverv.alt-bt


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  3192.168.2.74971413.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:18 UTC595OUTGET /_next/static/css/17a4e6f9fd60d822.css HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:18 UTC458INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:18 GMT
                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                  Content-Length: 43257
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"a8f9-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095618Z-16849878b78q9m8bqvwuva4svc00000004y00000000049mu
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:18 UTC15926INData Raw: 2e 49 63 6f 6e 5f 49 63 6f 6e 5f 5f 51 65 5a 36 56 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 49 63 6f 6e 5f 49 63 6f 6e 5f 5f 5f 78 73 5f 5f 4d 63 4c 45 6d 7b 77 69 64 74 68 3a 76 61 72 28 2d 2d 69 63 6f 6e 2d 73 69 7a 65 2d 2d 78 73 29 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 69 63 6f 6e 2d 73 69 7a 65 2d 2d 78 73 29 7d 2e 49 63 6f 6e 5f 49 63 6f 6e 5f 5f 5f 73 6d 5f 5f 42 59 6d 45 4e 7b 77 69 64 74 68 3a 76 61 72 28 2d 2d 69 63 6f 6e 2d 73 69 7a 65 2d 2d 73 6d 29 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 69 63 6f 6e 2d 73 69 7a 65 2d 2d 73 6d 29 7d 2e 49 63 6f 6e 5f 49 63 6f 6e 5f 5f 5f 6d 64 5f 5f 4c 48 36 41 48 7b 77 69 64
                                                                                                                                  Data Ascii: .Icon_Icon__QeZ6V{display:flex;justify-content:center;align-items:center}.Icon_Icon___xs__McLEm{width:var(--icon-size--xs);height:var(--icon-size--xs)}.Icon_Icon___sm__BYmEN{width:var(--icon-size--sm);height:var(--icon-size--sm)}.Icon_Icon___md__LH6AH{wid
                                                                                                                                  2024-10-29 09:56:18 UTC100INData Raw: 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 68 65 61 64 69 6e 67 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 2d 73 65 6d 69 62 6f 6c 64 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 68 65 61 64 69 6e 67 2d 2d 6c 69 6e 65 2d 68 65 69 67 68
                                                                                                                                  Data Ascii: y:var(--font-heading);font-weight:var(--font-weight--semibold);line-height:var(--heading--line-heigh
                                                                                                                                  2024-10-29 09:56:19 UTC16384INData Raw: 74 29 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 73 70 61 63 69 6e 67 2d 2d 78 73 29 7d 2e 52 69 63 68 54 65 78 74 5f 52 69 63 68 54 65 78 74 5f 5f 4a 37 49 6a 69 20 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 64 29 7d 2e 52 69 63 68 54 65 78 74 5f 52 69 63 68 54 65 78 74 5f 5f 4a 37 49 6a 69 20 2e 52 69 63 68 54 65 78 74 5f 6d 61 6e 63 68 65 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 70 72 69 6d 61 72 79 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 2d 6e 6f 72 6d 61 6c 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 78 6c 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31
                                                                                                                                  Data Ascii: t);margin-bottom:var(--spacing--xs)}.RichText_RichText__J7Iji h4{font-size:var(--font-size--md)}.RichText_RichText__J7Iji .RichText_manchet{font-family:var(--font-primary);font-weight:var(--font-weight--normal);font-size:var(--font-size--xl);line-height:1
                                                                                                                                  2024-10-29 09:56:19 UTC10847INData Raw: 61 72 79 31 30 30 20 2e 52 69 63 68 54 65 78 74 5f 52 69 63 68 54 65 78 74 5f 5f 4a 37 49 6a 69 20 2e 52 69 63 68 54 65 78 74 5f 6c 6f 67 6f 75 74 20 61 3a 66 6f 63 75 73 2c 2e 75 2d 62 67 2d 63 6f 6c 6f 72 2d 2d 70 72 69 6d 61 72 79 31 30 30 20 2e 52 69 63 68 54 65 78 74 5f 52 69 63 68 54 65 78 74 5f 5f 4a 37 49 6a 69 20 2e 52 69 63 68 54 65 78 74 5f 6c 6f 67 6f 75 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 29 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 31 70 78 3b 6f 75 74 6c 69 6e 65 3a 34 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 29 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 61
                                                                                                                                  Data Ascii: ary100 .RichText_RichText__J7Iji .RichText_logout a:focus,.u-bg-color--primary100 .RichText_RichText__J7Iji .RichText_logout a:hover{color:var(--color-primary);outline-offset:1px;outline:4px solid var(--color-white);text-decoration:none;box-shadow:none;ba


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  4192.168.2.74971113.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:18 UTC595OUTGET /_next/static/css/8bdceccc837ed543.css HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:18 UTC458INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:18 GMT
                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                  Content-Length: 31997
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"7cfd-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095618Z-16849878b786lft2mu9uftf3y400000007k000000000aupz
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:18 UTC15926INData Raw: 2e 4c 61 79 6f 75 74 5f 4c 61 79 6f 75 74 5f 5f 6a 42 47 69 69 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 70 72 69 6d 61 72 79 29 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 61 72 67 69 6e 3a 30 3b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 61 75 74 6f 20 31 66 72 20 61 75 74 6f 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 30 30 25 7d 2e 46 6f 6f 74 65 72 53 65 63 74 69 6f 6e 5f 46 6f 6f 74 65 72 53 65 63 74 69 6f 6e 5f 5f 6b 43 33 4f 73 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 2d 38 30 29 7d 2e 46 6f 6f 74 65 72 53 65 63 74 69 6f 6e 5f 46 6f
                                                                                                                                  Data Ascii: .Layout_Layout__jBGii{font-family:var(--font-primary);min-height:100vh;margin:0;display:grid;grid-template-rows:auto 1fr auto;grid-template-columns:100%}.FooterSection_FooterSection__kC3Os{border-bottom:1px solid var(--color-primary--80)}.FooterSection_Fo
                                                                                                                                  2024-10-29 09:56:18 UTC100INData Raw: 73 65 42 75 74 74 6f 6e 43 6f 6e 74 65 6e 74 5f 5f 44 35 73 66 37 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 48 65 61 64 65 72 54 6f 70 5f 48 65 61 64 65 72 54 6f 70 5f 5f 71 73 4d 55 32 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b
                                                                                                                                  Data Ascii: seButtonContent__D5sf7{display:flex}.HeaderTop_HeaderTop__qsMU2{display:flex;justify-content:center;
                                                                                                                                  2024-10-29 09:56:19 UTC15971INData Raw: 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 6f 72 61 6e 67 65 7d 2e 43 54 41 4c 69 6e 6b 5f 43 54 41 4c 69 6e 6b 5f 5f 5f 64 61 72 6b 5f 5f 71 4a 6e 72 71 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 2d 73 65 6d 69 62 6f 6c 64 29 3b 70 61 64 64 69 6e 67 3a 31 2e 32 72 65 6d 20 76 61 72 28 2d 2d 73 70 61 63 69 6e 67 2d 2d 6c 67 29 20 31 2e 32 72 65 6d 20 63 61 6c 63 28 76 61 72 28 2d 2d 73 70 61 63 69 6e 67 2d 2d 6c 67 29 20 2b 20 34 72 65 6d 29 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 74 65 78 74
                                                                                                                                  Data Ascii: text-align:center;font-weight:700;background-color:orange}.CTALink_CTALink___dark__qJnrq{font-weight:var(--font-weight--semibold);padding:1.2rem var(--spacing--lg) 1.2rem calc(var(--spacing--lg) + 4rem);display:inline-block;flex-direction:row-reverse;text


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  5192.168.2.74971313.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:18 UTC595OUTGET /_next/static/css/039459b1ed0e0629.css HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:18 UTC457INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:18 GMT
                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                  Content-Length: 8463
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"210f-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095618Z-16849878b7828dsgct3vrzta7000000004qg00000000cu5g
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:18 UTC8463INData Raw: 2e 41 72 74 69 63 6c 65 44 61 74 65 5f 41 72 74 69 63 6c 65 44 61 74 65 5f 5f 37 64 74 42 44 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 73 70 61 63 69 6e 67 2d 2d 6c 67 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 64 29 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 2d 34 78 6c 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 2d 38 30 29 7d 2e 43 6f 6e 74 61 69 6e 65 72 5f 43 6f 6e 74 61 69 6e 65 72 5f 5f 33 5f 4e 63 71 7b 77 69 64 74 68 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d
                                                                                                                                  Data Ascii: .ArticleDate_ArticleDate__7dtBD{margin-bottom:var(--spacing--lg);font-size:var(--font-size--md);text-transform:uppercase;line-height:var(--line-height--4xl);color:var(--color-primary--80)}.Container_Container__3_Ncq{width:100%}@media only screen and (min-


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  6192.168.2.74971213.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:18 UTC595OUTGET /_next/static/css/031389587d3bd42c.css HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:18 UTC456INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:18 GMT
                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                  Content-Length: 1690
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"69a-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095618Z-16849878b7867ttgfbpnfxt44s00000006b000000000043v
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:18 UTC1690INData Raw: 2e 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 61 69 6e 65 72 5f 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 61 69 6e 65 72 5f 5f 62 6d 76 53 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 73 70 61 63 69 6e 67 2d 2d 6c 67 29 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 2e 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 61 69 6e 65 72 5f 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 61 69 6e 65 72 5f 5f 5f 78 73 4d 61 72 67 69 6e 5f 5f 6d 31 72 7a 35 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 70 78 7d 2e 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 61 69 6e 65 72 5f 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 61 69 6e 65 72 5f 5f 5f 73 6d 4d 61 72 67 69 6e 5f 5f 41 6b 42 52 62 7b
                                                                                                                                  Data Ascii: .BackgroundContainer_BackgroundContainer__bmvSn{display:inline-block;margin-top:var(--spacing--lg);width:100%;min-width:0}.BackgroundContainer_BackgroundContainer___xsMargin__m1rz5{margin-top:1px}.BackgroundContainer_BackgroundContainer___smMargin__AkBRb{


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  7192.168.2.749715152.199.21.1754436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:18 UTC528OUTGET /uc.js HTTP/1.1
                                                                                                                                  Host: policy.app.cookieinformation.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://skat.dk/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:18 UTC728INHTTP/1.1 200 OK
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                  Age: 26
                                                                                                                                  Cache-Control: max-age=300
                                                                                                                                  Content-MD5: xLtFseBKzkfQP0GBk12KVw==
                                                                                                                                  Content-Type: application/javascript
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:18 GMT
                                                                                                                                  Etag: 0x8DCE92C81A5EC63
                                                                                                                                  Expires: Tue, 29 Oct 2024 10:01:18 GMT
                                                                                                                                  Last-Modified: Thu, 10 Oct 2024 13:07:34 GMT
                                                                                                                                  Server: ECAcc (lhc/78A8)
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Cache: HIT
                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                  x-ms-request-id: c56db5b8-701e-000f-1fe8-29f88c000000
                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                  X-robots-tag: noindex, noarchive, nosnippet
                                                                                                                                  Content-Length: 41217
                                                                                                                                  Connection: close
                                                                                                                                  2024-10-29 09:56:18 UTC16383INData Raw: 21 66 75 6e 63 74 69 6f 6e 20 6f 28 69 2c 72 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 69 66 28 21 72 5b 74 5d 29 7b 69 66 28 21 69 5b 74 5d 29 7b 76 61 72 20 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 65 26 26 6e 29 72 65 74 75 72 6e 20 6e 28 74 2c 21 30 29 3b 69 66 28 73 29 72 65 74 75 72 6e 20 73 28 74 2c 21 30 29 3b 74 68 72 6f 77 28 65 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 74 2b 22 27 22 29 29 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 65 7d 6e 3d 72 5b 74 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 69 5b 74 5d 5b 30 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f
                                                                                                                                  Data Ascii: !function o(i,r,a){function c(t,e){if(!r[t]){if(!i[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(s)return s(t,!0);throw(e=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",e}n=r[t]={exports:{}},i[t][0].call(n.expo
                                                                                                                                  2024-10-29 09:56:18 UTC16383INData Raw: 64 61 74 61 2d 63 75 6c 74 75 72 65 22 29 2e 72 65 70 6c 61 63 65 28 2f e2 80 9c 7c e2 80 9d 7c e2 80 9e 2f 67 2c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7c 7c 22 65 6e 22 3a 74 5d 3f 74 3a 65 5b 74 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 29 7b 72 65 74 75 72 6e 20 49 26 26 22 74 72 75 65 22 3d 3d 3d 49 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 61 62 2d 65 6e 61 62 6c 65 64 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 65 28 29 7b 76 61 72 20 65 3b 69 66 28 6e 75 6c 6c 21 3d 49 29 72 65 74 75 72 6e 22 74 72 75 65 22 3d 3d 3d 28 65 3d 49 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 65 61 6c 69 75 6d 2d 65 6e 61 62 6c 65 64 22 29 29 7c 7c 6e 75 6c 6c 3d 3d 65 7d 66 75 6e
                                                                                                                                  Data Ascii: data-culture").replace(/||/g,"").toLowerCase()||"en":t]?t:e[t].toLowerCase()}function fe(){return I&&"true"===I.getAttribute("data-iab-enabled")}function me(){var e;if(null!=I)return"true"===(e=I.getAttribute("data-tealium-enabled"))||null==e}fun
                                                                                                                                  2024-10-29 09:56:19 UTC8451INData Raw: 46 72 61 6d 65 3d 58 2c 4d 2e 5f 67 65 74 55 72 6c 46 6f 72 43 6f 6f 6b 69 65 53 68 61 72 69 6e 67 4c 69 62 72 61 72 79 3d 44 65 2c 4d 2e 5f 68 61 6e 64 6c 65 50 75 73 68 46 6f 72 43 6f 6e 73 65 6e 74 4c 6f 67 69 63 3d 50 65 2c 4d 2e 5f 67 65 74 44 6f 6d 61 69 6e 49 6e 43 61 6e 6f 6e 69 63 61 6c 46 6f 72 6d 3d 42 65 2c 4d 2e 5f 61 64 64 54 65 6d 70 6c 61 74 65 54 6f 44 4f 4d 3d 55 65 2c 4d 2e 5f 73 68 6f 77 42 61 6e 6e 65 72 54 65 6d 70 6c 61 74 65 3d 79 2c 4d 2e 5f 68 69 64 65 42 61 6e 6e 65 72 54 65 6d 70 6c 61 74 65 3d 68 2c 4d 2e 5f 67 65 74 45 78 70 69 72 61 74 69 6f 6e 44 61 79 73 3d 77 2c 4d 2e 5f 76 61 6c 69 64 61 74 65 43 6f 6f 6b 69 65 45 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 43 6f 6e 66 69 67 3d 4c 65 2c 4d 2e 5f 73 75 62 6d 69 74 43 6f 6e 73
                                                                                                                                  Data Ascii: Frame=X,M._getUrlForCookieSharingLibrary=De,M._handlePushForConsentLogic=Pe,M._getDomainInCanonicalForm=Be,M._addTemplateToDOM=Ue,M._showBannerTemplate=y,M._hideBannerTemplate=h,M._getExpirationDays=w,M._validateCookieExpirationTimeConfig=Le,M._submitCons


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  8192.168.2.74971613.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:18 UTC595OUTGET /_next/static/css/ef89ffe090b79315.css HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:19 UTC456INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:19 GMT
                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                  Content-Length: 2133
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"855-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095618Z-16849878b78j7llf5vkyvvcehs00000007fg000000005a1d
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:19 UTC2133INData Raw: 2e 4c 69 6e 6b 4c 69 73 74 5f 4c 69 6e 6b 4c 69 73 74 5f 5f 74 4d 4f 4e 61 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 29 7d 2e 4c 69 6e 6b 4c 69 73 74 5f 4c 69 6e 6b 4c 69 73 74 5f 5f 5f 62 6c 61 63 6b 5f 5f 5f 34 44 72 44 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6c 61 63 6b 29 7d 2e 4c 69 6e 6b 4c 69 73 74 5f 4c 69 6e 6b 4c 69 73 74 5f 68 65 61 64 69 6e 67 5f 5f 4b 70 79 36 36 7b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 68 65 61 64 69 6e 67 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 2d 73 65 6d 69 62 6f 6c 64 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 66 6f 6e
                                                                                                                                  Data Ascii: .LinkList_LinkList__tMONa{color:var(--color-white)}.LinkList_LinkList___black___4DrD{color:var(--color-black)}.LinkList_LinkList_heading__Kpy66{color:currentColor;font-family:var(--font-heading);font-weight:var(--font-weight--semibold);font-size:var(--fon


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  9192.168.2.74971913.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:19 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:19 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 2980
                                                                                                                                  Connection: close
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                  x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095619Z-16849878b787bfsh7zgp804my4000000056g000000004awz
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:19 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  10192.168.2.74972113.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:19 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:19 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 408
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                  ETag: "0x8DC582BB56D3AFB"
                                                                                                                                  x-ms-request-id: 7920d540-e01e-0085-1f11-29c311000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095619Z-15b8d89586f8l5961kfst8fpb00000000gzg000000004ym7
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:19 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  11192.168.2.74972013.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:19 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:19 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 2160
                                                                                                                                  Connection: close
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                  ETag: "0x8DC582BA3B95D81"
                                                                                                                                  x-ms-request-id: f31c25f5-601e-0001-6558-27faeb000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095619Z-r197bdfb6b46krmwag4tzr9x7c000000065g000000004smv
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:19 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  12192.168.2.74971813.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:19 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:19 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 450
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                  ETag: "0x8DC582BD4C869AE"
                                                                                                                                  x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095619Z-16849878b78bjkl8dpep89pbgg0000000520000000007fgp
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:19 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  13192.168.2.74971713.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:19 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:19 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 3788
                                                                                                                                  Connection: close
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                  ETag: "0x8DC582BAC2126A6"
                                                                                                                                  x-ms-request-id: 2f084f0e-501e-0029-2021-26d0b8000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095619Z-17c5cb586f6lxnvg801rcb3n8n000000065g000000006smp
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:19 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  14192.168.2.74972313.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:19 UTC595OUTGET /_next/static/css/9cf21931ac9a04bb.css HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:19 UTC456INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:19 GMT
                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                  Content-Length: 1328
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"530-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095619Z-17c5cb586f6hhlf5mrwgq3erx800000007n0000000005562
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:19 UTC1328INData Raw: 2e 49 63 6f 6e 54 65 78 74 5f 49 63 6f 6e 54 65 78 74 5f 5f 65 35 69 43 68 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 73 70 61 63 69 6e 67 2d 2d 78 73 29 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 73 70 61 63 69 6e 67 2d 2d 78 73 29 7d 2e 49 63 6f 6e 54 65 78 74 5f 49 63 6f 6e 54 65 78 74 5f 73 74 72 69 6e 67 5f 5f 6e 58 58 48 32 7b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 73 6d 29 7d 2e 49 63 6f 6e 54 65 78 74 5f 49 63 6f 6e 54 65 78 74 5f 73 74 72 69 6e 67 5f 5f 5f 73 70 61 63 69 6e 67 2d 32 78 73 5f 5f 76 33 41 31 39 7b 6d 61 72 67
                                                                                                                                  Data Ascii: .IconText_IconText__e5iCh{display:flex;align-items:center;margin-top:var(--spacing--xs);margin-bottom:var(--spacing--xs)}.IconText_IconText_string__nXXH2{color:currentColor;font-size:var(--font-size--sm)}.IconText_IconText_string___spacing-2xs__v3A19{marg


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  15192.168.2.74972613.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:19 UTC588OUTGET /_next/static/chunks/4437.91521ae36bb69669.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:20 UTC472INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:20 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 13717
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"3595-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095619Z-16849878b78j5kdg3dndgqw0vg000000082g000000007dpf
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:20 UTC13717INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 34 33 37 2c 33 37 32 32 5d 2c 7b 32 38 33 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 69 2c 7b 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 5f 3d 72 28 38 35 38 39 33 29 3b 72 28 36 37 32 39 34 29 3b 76 61 72 20 74 3d 72 28 33 30 37 30 32 29 2c 61 3d 72 2e 6e 28 74 29 3b 6c 65 74 20 6e 3d 65 3d 3e 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 69 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 5f 2e 6a 73 78 29 28 22 61 73 69 64 65 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 61 28 29 2e 41 73 69 64 65
                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4437,3722],{2834:function(e,i,r){"use strict";r.d(i,{M:function(){return d}});var _=r(85893);r(67294);var t=r(30702),a=r.n(t);let n=e=>{let{children:i}=e;return(0,_.jsx)("aside",{className:a().Aside


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  16192.168.2.74972513.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:19 UTC588OUTGET /_next/static/chunks/4473.f693ddf208d00e60.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:20 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 3423
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"d5f-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095619Z-16849878b78g2m84h2v9sta290000000057000000000aqn2
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:20 UTC3423INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 34 37 33 5d 2c 7b 31 34 34 37 33 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 72 28 72 29 2c 6f 2e 64 28 72 2c 7b 41 72 74 69 63 6c 65 54 65 78 74 46 65 61 74 75 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 29 3b 76 61 72 20 61 3d 6f 28 38 35 38 39 33 29 2c 65 3d 6f 28 33 34 34 35 35 29 2c 74 3d 6f 28 32 37 33 32 31 29 3b 6f 28 36 37 32 39 34 29 3b 6c 65 74 20 5f 3d 6e 3d 3e 7b 76 61 72 20 72 3b 6c 65 74 7b 63 6f 6e 74 65 6e 74 3a 6f 2c 73 65 74 74 69 6e 67 73 3a 5f 2c 6e 6f 42 61 63 6b 67 72 6f 75 6e 64 3a
                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4473],{14473:function(n,r,o){"use strict";o.r(r),o.d(r,{ArticleTextFeature:function(){return _}});var a=o(85893),e=o(34455),t=o(27321);o(67294);let _=n=>{var r;let{content:o,settings:_,noBackground:


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  17192.168.2.74973313.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:20 UTC588OUTGET /_next/static/chunks/7726.2e2ecddea8ef02d2.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:20 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 2167
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"877-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095620Z-r197bdfb6b4gx6v9pg74w9f47s00000008e0000000000mzx
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:20 UTC2167INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 37 32 36 5d 2c 7b 35 37 37 32 36 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 73 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 73 29 2c 6e 2e 64 28 73 2c 7b 46 6f 6f 74 65 72 4c 69 6e 6b 73 46 65 61 74 75 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 74 3d 6e 28 38 35 38 39 33 29 2c 65 3d 6e 28 32 30 37 39 36 29 2c 4c 3d 6e 28 39 34 31 38 34 29 2c 6c 3d 6e 2e 6e 28 4c 29 2c 72 3d 6e 28 36 37 32 39 34 29 2c 5f 3d 6e 28 31 39 37 38 33 29 2c 61 3d 6e 2e 6e 28 5f 29 3b 6c 65 74 20 6b 3d 69 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65
                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7726],{57726:function(i,s,n){"use strict";n.r(s),n.d(s,{FooterLinksFeature:function(){return u}});var t=n(85893),e=n(20796),L=n(94184),l=n.n(L),r=n(67294),_=n(19783),a=n.n(_);let k=i=>{let{className


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  18192.168.2.749724152.199.21.1754436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:20 UTC361OUTGET /uc.js HTTP/1.1
                                                                                                                                  Host: policy.app.cookieinformation.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:20 UTC728INHTTP/1.1 200 OK
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                  Age: 28
                                                                                                                                  Cache-Control: max-age=300
                                                                                                                                  Content-MD5: xLtFseBKzkfQP0GBk12KVw==
                                                                                                                                  Content-Type: application/javascript
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:20 GMT
                                                                                                                                  Etag: 0x8DCE92C81A5EC63
                                                                                                                                  Expires: Tue, 29 Oct 2024 10:01:20 GMT
                                                                                                                                  Last-Modified: Thu, 10 Oct 2024 13:07:34 GMT
                                                                                                                                  Server: ECAcc (lhc/78A8)
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Cache: HIT
                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                  x-ms-request-id: c56db5b8-701e-000f-1fe8-29f88c000000
                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                  X-robots-tag: noindex, noarchive, nosnippet
                                                                                                                                  Content-Length: 41217
                                                                                                                                  Connection: close
                                                                                                                                  2024-10-29 09:56:20 UTC16383INData Raw: 21 66 75 6e 63 74 69 6f 6e 20 6f 28 69 2c 72 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 69 66 28 21 72 5b 74 5d 29 7b 69 66 28 21 69 5b 74 5d 29 7b 76 61 72 20 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 65 26 26 6e 29 72 65 74 75 72 6e 20 6e 28 74 2c 21 30 29 3b 69 66 28 73 29 72 65 74 75 72 6e 20 73 28 74 2c 21 30 29 3b 74 68 72 6f 77 28 65 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 74 2b 22 27 22 29 29 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 65 7d 6e 3d 72 5b 74 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 69 5b 74 5d 5b 30 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f
                                                                                                                                  Data Ascii: !function o(i,r,a){function c(t,e){if(!r[t]){if(!i[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(s)return s(t,!0);throw(e=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",e}n=r[t]={exports:{}},i[t][0].call(n.expo
                                                                                                                                  2024-10-29 09:56:20 UTC16383INData Raw: 64 61 74 61 2d 63 75 6c 74 75 72 65 22 29 2e 72 65 70 6c 61 63 65 28 2f e2 80 9c 7c e2 80 9d 7c e2 80 9e 2f 67 2c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7c 7c 22 65 6e 22 3a 74 5d 3f 74 3a 65 5b 74 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 29 7b 72 65 74 75 72 6e 20 49 26 26 22 74 72 75 65 22 3d 3d 3d 49 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 61 62 2d 65 6e 61 62 6c 65 64 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 65 28 29 7b 76 61 72 20 65 3b 69 66 28 6e 75 6c 6c 21 3d 49 29 72 65 74 75 72 6e 22 74 72 75 65 22 3d 3d 3d 28 65 3d 49 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 65 61 6c 69 75 6d 2d 65 6e 61 62 6c 65 64 22 29 29 7c 7c 6e 75 6c 6c 3d 3d 65 7d 66 75 6e
                                                                                                                                  Data Ascii: data-culture").replace(/||/g,"").toLowerCase()||"en":t]?t:e[t].toLowerCase()}function fe(){return I&&"true"===I.getAttribute("data-iab-enabled")}function me(){var e;if(null!=I)return"true"===(e=I.getAttribute("data-tealium-enabled"))||null==e}fun
                                                                                                                                  2024-10-29 09:56:20 UTC8451INData Raw: 46 72 61 6d 65 3d 58 2c 4d 2e 5f 67 65 74 55 72 6c 46 6f 72 43 6f 6f 6b 69 65 53 68 61 72 69 6e 67 4c 69 62 72 61 72 79 3d 44 65 2c 4d 2e 5f 68 61 6e 64 6c 65 50 75 73 68 46 6f 72 43 6f 6e 73 65 6e 74 4c 6f 67 69 63 3d 50 65 2c 4d 2e 5f 67 65 74 44 6f 6d 61 69 6e 49 6e 43 61 6e 6f 6e 69 63 61 6c 46 6f 72 6d 3d 42 65 2c 4d 2e 5f 61 64 64 54 65 6d 70 6c 61 74 65 54 6f 44 4f 4d 3d 55 65 2c 4d 2e 5f 73 68 6f 77 42 61 6e 6e 65 72 54 65 6d 70 6c 61 74 65 3d 79 2c 4d 2e 5f 68 69 64 65 42 61 6e 6e 65 72 54 65 6d 70 6c 61 74 65 3d 68 2c 4d 2e 5f 67 65 74 45 78 70 69 72 61 74 69 6f 6e 44 61 79 73 3d 77 2c 4d 2e 5f 76 61 6c 69 64 61 74 65 43 6f 6f 6b 69 65 45 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 43 6f 6e 66 69 67 3d 4c 65 2c 4d 2e 5f 73 75 62 6d 69 74 43 6f 6e 73
                                                                                                                                  Data Ascii: Frame=X,M._getUrlForCookieSharingLibrary=De,M._handlePushForConsentLogic=Pe,M._getDomainInCanonicalForm=Be,M._addTemplateToDOM=Ue,M._showBannerTemplate=y,M._hideBannerTemplate=h,M._getExpirationDays=w,M._validateCookieExpirationTimeConfig=Le,M._submitCons


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  19192.168.2.74973413.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:20 UTC588OUTGET /_next/static/chunks/1441.b1af95d45cabf704.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:20 UTC471INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:20 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 8545
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"2161-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095620Z-16849878b78zqkvcwgr6h55x9n00000005ug0000000068hu
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:20 UTC8545INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 34 34 31 5d 2c 7b 39 31 34 34 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 72 28 6e 29 2c 65 2e 64 28 6e 2c 7b 53 6f 63 69 61 6c 4c 69 6e 6b 73 46 65 61 74 75 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 7d 29 3b 76 61 72 20 72 2c 69 2c 63 2c 73 2c 61 2c 6f 3d 65 28 38 35 38 39 33 29 2c 6c 3d 65 28 39 39 30 39 30 29 2c 5f 3d 65 28 39 34 31 38 34 29 2c 70 3d 65 2e 6e 28 5f 29 2c 75 3d 65 28 34 34 36 30 39 29 2c 78 3d 65 28 36 37 32 39 34 29 3b 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 72 65 74 75 72 6e 28 67 3d
                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1441],{91441:function(t,n,e){"use strict";e.r(n),e.d(n,{SocialLinksFeature:function(){return M}});var r,i,c,s,a,o=e(85893),l=e(99090),_=e(94184),p=e.n(_),u=e(44609),x=e(67294);function g(){return(g=


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  20192.168.2.74973113.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:20 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:20 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 467
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                  ETag: "0x8DC582BA6C038BC"
                                                                                                                                  x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095620Z-16849878b78hh85qc40uyr8sc800000006n0000000008p02
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:20 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  21192.168.2.74973013.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:20 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:20 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 632
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                  ETag: "0x8DC582BB6E3779E"
                                                                                                                                  x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095620Z-16849878b78xblwksrnkakc08w00000005n0000000006rsc
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:20 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  22192.168.2.74972913.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:20 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:20 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 471
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                  ETag: "0x8DC582BB10C598B"
                                                                                                                                  x-ms-request-id: c60d5dca-401e-005b-2742-279c0c000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095620Z-17c5cb586f6g6g2sa7kg5c0gg000000001s0000000001hd6
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  23192.168.2.74972713.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:20 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:20 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 474
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                  ETag: "0x8DC582B9964B277"
                                                                                                                                  x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095620Z-16849878b78qfbkc5yywmsbg0c00000005x000000000fn53
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:20 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  24192.168.2.74972813.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:20 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:20 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 415
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                  ETag: "0x8DC582B9F6F3512"
                                                                                                                                  x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095620Z-16849878b78j5kdg3dndgqw0vg000000080g00000000ce8c
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  25192.168.2.74973213.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:20 UTC609OUTGET /_next/static/media/AcademySans-Regular.f5ebbc84.woff2 HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  Origin: https://skat.dk
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                  Referer: https://skat.dk/_next/static/css/6aab9e0d786a829d.css
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:21 UTC445INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:21 GMT
                                                                                                                                  Content-Type: font/woff2
                                                                                                                                  Content-Length: 26860
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"68ec-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095620Z-15b8d89586f8nxpt6ys645x5v000000007r00000000004c3
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:21 UTC15939INData Raw: 77 4f 46 32 00 01 00 00 00 00 68 ec 00 10 00 00 00 01 4c 3c 00 00 68 8d 00 02 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b c5 4a 1c 0c 06 60 00 87 74 08 81 6e 09 97 62 11 08 0a 83 f4 64 83 b1 4d 01 36 02 24 03 8c 58 0b 86 2e 00 04 20 05 92 06 07 91 6e 0c 81 47 5b 5b 26 71 05 dd f6 0d ad 04 2a dd 09 12 d9 ea 6f 25 a0 8a b1 cd 22 1e 9c 07 21 0a 96 fb 49 29 3a 90 83 ee 70 14 49 eb 29 94 fd ff ff 7f 66 d2 90 c3 92 94 dc 55 4d 61 9b b1 fd b3 39 02 01 1b 59 31 b5 8a 5a 69 4e 7e 24 62 e9 bd 36 63 62 d3 ba 21 3b 6a f0 6e 1c 2b ed e6 e7 41 e1 05 bd 4e aa 15 07 59 b8 e0 a5 df 6d c2 c9 6d bc 73 57 9f e4 40 20 ca 73 97 a1 43 5b 5f e4 12 0f 7a a3 71 93 59 d6 53 cd f0 f2 7c 2d b4 c9 35 a4 2d ad e7 f2 73 3b b1 8a 90 c1 26 0b 9b 66 24 42 2f c3 5c
                                                                                                                                  Data Ascii: wOF2hL<hBJ`tnbdM6$X. nG[[&q*o%"!I):pI)fUMa9Y1ZiN~$b6cb!;jn+ANYmmsW@ sC[_zqYS|-5-s;&f$B/\
                                                                                                                                  2024-10-29 09:56:21 UTC100INData Raw: d8 66 81 5b b2 ed 6e 28 af 3d 9a bc d6 a9 21 dd b5 f6 45 ae 24 94 4e 9b 81 67 e8 00 c9 68 87 18 50 79 66 fc 1d 39 c8 32 62 d5 41 8b 72 67 43 e1 ba cb e0 06 25 5f d6 31 76 c4 69 21 8f 38 c1 fc 6d 38 e4 d0 c5 53 67 b6 4e 28 26 73 77 d3 be ea 82 e1 b5 3b 22 b2 8a 0f e5 c8 5b 6c 0b 6d e7 2b 57 84 9c cf
                                                                                                                                  Data Ascii: f[n(=!E$NghPyf92bArgC%_1vi!8m8SgN(&sw;"[lm+W
                                                                                                                                  2024-10-29 09:56:21 UTC10821INData Raw: d0 c3 49 bf 83 03 a9 a6 1d ea ca 07 8a 0e c2 39 92 30 79 87 0d d9 7a 1f 6c 02 87 81 12 05 b4 4f 20 c3 c9 5b 08 c2 68 95 39 01 ec 0e 56 4f ae 71 49 71 2b fe 56 4f 36 b1 4d ec b7 3f f9 6b 9c c7 13 07 11 9c 5d 8f 80 ca 4b 1f ba a7 ee 50 2a 22 1f 42 fa 2c ad e6 d7 83 fa da 94 a5 2e 22 7b d3 49 9f 8e 8e 9d 7e a9 d7 7a 41 a2 eb 90 5e 5a a6 e8 a6 06 dc 2a d4 a7 d2 df 81 a3 1b e5 ea 16 70 35 fe 48 37 a3 9f 36 2b 22 28 91 eb c2 ac 1d 85 8e 55 74 be 8a 05 2e 73 45 c7 63 63 c8 39 b0 00 7b 58 2a 71 28 2e 52 6b 35 f0 4b 0a 9e fa 8a ec 53 6f e9 51 9c 84 b4 32 a3 68 ea 31 8d 1e 0f 4f 57 96 b2 2a e8 e4 e2 b6 ca 4e 0b 3a 11 e9 7a 23 b2 ec 74 19 db 4a 87 f2 4c d1 06 6b dc cd 52 8f 7f 98 5b 92 4b b6 54 84 fd 65 8f db 81 c2 75 f0 f0 ae 97 0c 38 cc 0d 20 3a f3 04 0f 94 63 22
                                                                                                                                  Data Ascii: I90yzlO [h9VOqIq+VO6M?k]KP*"B,."{I~zA^Z*p5H76+"(Ut.sEcc9{X*q(.Rk5KSoQ2h1OW*N:z#tJLkR[KTeu8 :c"


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  26192.168.2.74973613.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:20 UTC610OUTGET /_next/static/media/AcademySans-Demibold.6f59144b.woff2 HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  Origin: https://skat.dk
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                  Referer: https://skat.dk/_next/static/css/6aab9e0d786a829d.css
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:21 UTC445INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:21 GMT
                                                                                                                                  Content-Type: font/woff2
                                                                                                                                  Content-Length: 27456
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"6b40-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095620Z-16849878b782d4lwcu6h6gmxnw00000005z000000000awq4
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:21 UTC15939INData Raw: 77 4f 46 32 00 01 00 00 00 00 6b 40 00 10 00 00 00 01 4c fc 00 00 6a df 00 02 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b c5 08 1c 0c 06 60 00 87 74 08 81 6e 09 97 62 11 08 0a 83 f5 5c 83 b1 4f 01 36 02 24 03 8c 58 0b 86 2e 00 04 20 05 93 13 07 91 6e 0c 81 47 5b a8 26 71 05 bd 6d 2f a8 80 f2 06 46 7d 5d e3 db 6a e1 48 84 8d 64 b5 8a bd 40 6e 3a 2b b7 03 11 2a df be a4 ec ff ff ff 53 93 ca 18 9a 06 4c cb 00 87 aa aa db ff 73 b9 23 64 4a c0 ed cb 4d 0d eb 46 ad 3b 4a 81 37 59 c7 8c 08 74 19 7f 6b d4 65 16 16 9f b1 f6 0d 22 23 7d 67 3d cb c1 c2 76 99 93 54 a3 ed b2 17 44 ef 2c 83 68 36 a7 c8 da 9a 13 2f e6 f9 60 db b3 29 5f ab 0f be 76 e1 6e 63 3e 22 61 a0 8c 20 d5 1c cc 53 df af 0e 69 c5 53 c2 0c 2d 6b a1 12 95 e8 8b 3b 77 fe 35 37
                                                                                                                                  Data Ascii: wOF2k@LjB`tnb\O6$X. nG[&qm/F}]jHd@n:+*SLs#dJMF;J7Ytke"#}g=vTD,h6/`)_vnc>"a SiS-k;w57
                                                                                                                                  2024-10-29 09:56:21 UTC100INData Raw: b6 82 02 0f cb 39 1b 63 f9 ae d1 26 74 24 c1 78 50 34 53 74 5a ee 53 a0 89 55 01 38 b1 a2 4c 07 52 67 f4 88 d0 bb 5f fb f6 6c 84 36 59 ce 81 c0 21 be 0a 68 2d 28 bb 9e 9f 2b 43 d1 11 68 7b c7 8d 40 15 a5 6c 48 95 4d 1a d0 f5 8a 2e 8c 47 ad b8 61 c7 8e 09 56 b2 cd 96 66 20 27 9e 75 40 ca ae 02 19 b9
                                                                                                                                  Data Ascii: 9c&t$xP4StZSU8LRg_l6Y!h-(+Ch{@lHM.GaVf 'u@
                                                                                                                                  2024-10-29 09:56:21 UTC11417INData Raw: 6f 07 01 65 9c 82 c5 4e 11 91 bb b6 3f cd b7 aa a9 f5 3c 16 14 41 c3 a6 68 af cf 55 bd db a6 6e 42 bb 6d 39 66 41 d5 3d e6 8c 47 ce 46 3b 9b 79 9f 87 82 3b 08 81 ca 2a 31 d3 a6 d6 e3 3e b7 8a 6f 8e d8 d1 c7 a6 13 3c ff ba d3 8b 62 98 51 ca 49 04 75 cd 69 54 b2 20 0a 95 7f 47 6d 46 ea a6 dc fe 23 96 d8 72 5a 2a e8 54 b7 a8 a1 7a b4 95 70 e7 3c 60 b5 69 de 7f af de 3d 32 d5 d1 27 6c 3b cf 0c 20 86 dc f5 01 9a 7a f4 74 ad 25 9c fb d2 cb f5 34 89 a4 cc a3 f8 05 35 83 81 2e 57 63 ab eb 69 32 9f 4d 6c a8 35 22 8e 95 18 5a 70 42 90 98 81 13 c0 ce df 68 71 09 70 dd 28 35 56 c6 81 e0 a4 81 4a 8a 10 2a 13 b8 a7 06 a4 02 50 06 46 47 6f 46 b9 47 94 fc ef c0 20 bd e4 aa cb 84 61 18 2b 6b 8b 59 13 02 78 00 a1 e3 48 d8 4e 32 49 2f eb cf 82 79 4c 60 1f 0f 82 ed d8 7a ed
                                                                                                                                  Data Ascii: oeN?<AhUnBm9fA=GF;y;*1>o<bQIuiT GmF#rZ*Tzp<`i=2'l; zt%45.Wci2Ml5"ZpBhqp(5VJ*PFGoFG a+kYxHN2I/yL`z


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  27192.168.2.749737152.199.21.1754436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:21 UTC573OUTGET /cookie-data/skat.dk/cabl.json HTTP/1.1
                                                                                                                                  Host: policy.app.cookieinformation.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Origin: https://skat.dk
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Referer: https://skat.dk/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:21 UTC800INHTTP/1.1 200 OK
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                  Age: 118
                                                                                                                                  Cache-Control: max-age=300
                                                                                                                                  Content-MD5: /+pQsFuYLmC5DqmcJAQk/w==
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:21 GMT
                                                                                                                                  Etag: 0x8DCF7F29A4D14BA
                                                                                                                                  Expires: Tue, 29 Oct 2024 10:01:21 GMT
                                                                                                                                  Last-Modified: Tue, 29 Oct 2024 08:20:52 GMT
                                                                                                                                  Server: ECAcc (lhc/7944)
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Cache: HIT
                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                  x-ms-request-id: 831cdeba-e01e-007f-75e8-29417b000000
                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                  X-robots-tag: noindex, noarchive, nosnippet
                                                                                                                                  Content-Length: 22081
                                                                                                                                  Connection: close
                                                                                                                                  2024-10-29 09:56:21 UTC16383INData Raw: 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 6c 61 73 74 5f 75 70 64 61 74 65 64 22 3a 22 32 30 32 34 2d 31 30 2d 32 39 54 30 38 3a 32 30 3a 35 31 2e 39 38 39 5a 22 2c 22 61 75 74 6f 62 6c 6f 63 6b 69 6e 67 5f 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6f 6b 69 65 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 6a 73 65 73 73 69 6f 6e 69 64 5f 78 78 78 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 73 6b 61 74 2e 64 6b 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 63 6f 6f 6b 69 65 5f 63 61 74 5f 6e 65 63 65 73 73 61 72 79 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 6a 73 65 73 73 69 6f 6e 69 64 5f 78 78 78 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 74 61 73 74 73 65 6c 76 2e 73 6b 61 74 2e 64 6b 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 63 6f 6f 6b 69 65 5f
                                                                                                                                  Data Ascii: {"metadata":{"last_updated":"2024-10-29T08:20:51.989Z","autoblocking_enabled":false},"cookies":[{"name":"jsessionid_xxx","domain":"www.skat.dk","category":"cookie_cat_necessary"},{"name":"jsessionid_xxx","domain":"www.tastselv.skat.dk","category":"cookie_
                                                                                                                                  2024-10-29 09:56:21 UTC5698INData Raw: 6b 69 65 5f 63 61 74 5f 73 74 61 74 69 73 74 69 63 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 41 4d 43 56 53 5f 78 78 78 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 2e 73 6b 61 74 74 65 61 6e 6b 65 73 74 79 72 65 6c 73 65 6e 2e 64 6b 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 63 6f 6f 6b 69 65 5f 63 61 74 5f 73 74 61 74 69 73 74 69 63 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 6d 62 6f 78 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 2e 73 6b 61 74 74 65 61 6e 6b 65 73 74 79 72 65 6c 73 65 6e 2e 64 6b 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 63 6f 6f 6b 69 65 5f 63 61 74 5f 73 74 61 74 69 73 74 69 63 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 73 5f 69 70 73 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 2e 73 6b 61 74 74 65 61 6e 6b 65 73 74 79 72 65 6c 73 65 6e 2e 64 6b 22 2c 22 63 61 74 65 67 6f 72 79
                                                                                                                                  Data Ascii: kie_cat_statistic"},{"name":"AMCVS_xxx","domain":".skatteankestyrelsen.dk","category":"cookie_cat_statistic"},{"name":"mbox","domain":".skatteankestyrelsen.dk","category":"cookie_cat_statistic"},{"name":"s_ips","domain":".skatteankestyrelsen.dk","category


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  28192.168.2.74973913.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:21 UTC607OUTGET /_next/static/media/AcademySans-Black.312a15ce.woff2 HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  Origin: https://skat.dk
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                  Referer: https://skat.dk/_next/static/css/6aab9e0d786a829d.css
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:22 UTC445INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:21 GMT
                                                                                                                                  Content-Type: font/woff2
                                                                                                                                  Content-Length: 27528
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"6b88-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095621Z-17c5cb586f69w69mgazyf263an00000005k0000000003eer
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:22 UTC15939INData Raw: 77 4f 46 32 00 01 00 00 00 00 6b 88 00 10 00 00 00 01 61 34 00 00 6b 27 00 02 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b c4 66 1c 0c 06 60 00 87 74 08 81 6e 09 97 62 11 08 0a 84 9e 58 83 d8 1d 01 36 02 24 03 8c 58 0b 86 2e 00 04 20 05 92 6f 07 91 6e 0c 81 47 5b b0 39 71 81 6d d3 e8 81 77 3b 60 a3 f9 6a 61 5c c0 6d 4e d3 88 5f cf ad f9 43 cc a2 f0 a2 23 34 38 0f 48 48 ff 7d 2f 92 fd ff 7f 5e 72 30 64 02 19 a8 73 56 6b ae ff 5d 3b 41 35 39 08 b7 50 50 8d 90 d1 5d 2b 05 9b 8d 8c 1d bd 63 e6 61 54 cf f1 a4 cd 9c 4a f1 0b 73 e7 41 91 c7 4d 5d 98 22 fc d4 ef ae d2 66 a5 d3 a8 5d da d2 96 2e d7 e6 c2 c1 59 41 b8 b2 c9 c2 a6 0b 15 29 7b ea e1 bb 7d 2c 7f 7e 42 a3 21 30 6d 46 c4 af e5 1f 8f 0f 5d b5 a1 ed 85 be fe dc 32 bd 5c 6c 59 b5 3d
                                                                                                                                  Data Ascii: wOF2ka4k'Bf`tnbX6$X. onG[9qmw;`ja\mN_C#48HH}/^r0dsVk];A59PP]+caTJsAM]"f].YA){},~B!0mF]2\lY=
                                                                                                                                  2024-10-29 09:56:22 UTC100INData Raw: e3 68 1d f6 84 97 f9 7b 30 01 2e 5a 30 9e 40 8a bc 5b 01 13 b5 b6 a5 c0 51 18 8c 8c 26 4e d3 78 34 f3 40 c8 d1 12 79 38 e9 5b a4 d2 a4 1c cd 1d 73 70 10 ce 96 08 ef e9 01 81 2d b5 49 2d f3 7c 8b e4 24 e0 26 a4 63 75 b2 1a 4c ba 68 12 d9 03 ec 41 57 5d bc e8 91 32 9d f4 87 3c bf 49 75 a6 7f ec 06 bb
                                                                                                                                  Data Ascii: h{0.Z0@[Q&Nx4@y8[sp-I-|$&cuLhAW]2<Iu
                                                                                                                                  2024-10-29 09:56:22 UTC11489INData Raw: 23 30 64 e7 4b 52 6b e3 36 51 39 88 e0 24 cc 73 32 4f 75 13 22 01 ac 88 e5 03 89 f9 90 f0 fe 51 c6 f1 61 68 00 8c 50 a2 ad 83 67 f0 40 64 3e ef 26 39 6a d6 a0 95 23 0b 7c e1 24 20 47 d1 79 bb 0d 2a ae 1b cb 0f d2 36 fe 34 01 34 3a 0b 9c bc d8 0b 1a 4f 0e 9a 9c 44 80 cd fa 7c 95 be d3 59 52 98 38 5f 25 ee 1c 38 31 4c f6 29 55 6f e8 fd 7d 8a 89 42 8b 70 99 d5 b2 66 7f 2a 92 f0 fd 75 4e 53 cd 40 13 9c 13 22 1a b4 61 63 27 b4 67 75 23 3a 4c d6 64 b2 c5 67 43 a0 b6 cf ff 6b ab de 80 f2 97 1e 4d 0b df 26 27 47 b4 90 e0 75 f3 aa 83 a0 55 3e 83 9c 6e 66 90 9e ac da a4 2e f0 30 11 cb 4d 33 72 7b 12 25 5f 12 c6 e0 bc 67 25 9b 29 32 6e 82 c2 2a 81 74 7e 8e 71 3e 1f f5 0c aa a9 05 53 47 c2 89 09 43 ae 92 41 40 dd 20 dc 9f 09 b5 d0 19 15 54 6b c8 36 99 bc 39 ac 60 bf
                                                                                                                                  Data Ascii: #0dKRk6Q9$s2Ou"QahPg@d>&9j#|$ Gy*644:OD|YR8_%81L)Uo}Bpf*uNS@"ac'gu#:LdgCkM&'GuU>nf.0M3r{%_g%)2n*t~q>SGCA@ Tk69`


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  29192.168.2.74974013.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:21 UTC375OUTGET /_next/static/chunks/4473.f693ddf208d00e60.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:21 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 3423
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"d5f-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095621Z-16849878b78j7llf5vkyvvcehs00000007ag00000000ercp
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:21 UTC3423INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 34 37 33 5d 2c 7b 31 34 34 37 33 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 72 28 72 29 2c 6f 2e 64 28 72 2c 7b 41 72 74 69 63 6c 65 54 65 78 74 46 65 61 74 75 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 29 3b 76 61 72 20 61 3d 6f 28 38 35 38 39 33 29 2c 65 3d 6f 28 33 34 34 35 35 29 2c 74 3d 6f 28 32 37 33 32 31 29 3b 6f 28 36 37 32 39 34 29 3b 6c 65 74 20 5f 3d 6e 3d 3e 7b 76 61 72 20 72 3b 6c 65 74 7b 63 6f 6e 74 65 6e 74 3a 6f 2c 73 65 74 74 69 6e 67 73 3a 5f 2c 6e 6f 42 61 63 6b 67 72 6f 75 6e 64 3a
                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4473],{14473:function(n,r,o){"use strict";o.r(r),o.d(r,{ArticleTextFeature:function(){return _}});var a=o(85893),e=o(34455),t=o(27321);o(67294);let _=n=>{var r;let{content:o,settings:_,noBackground:


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  30192.168.2.74974313.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:21 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:21 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 427
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                  ETag: "0x8DC582BA310DA18"
                                                                                                                                  x-ms-request-id: fcb0891e-801e-007b-6669-28e7ab000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095621Z-15b8d89586fmc8ck21zz2rtg1w00000003hg0000000067pb
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:21 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  31192.168.2.74974213.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:21 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:21 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 486
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                  ETag: "0x8DC582BB344914B"
                                                                                                                                  x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095621Z-16849878b78smng4k6nq15r6s400000007z0000000001p3g
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:21 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  32192.168.2.74974513.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:21 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:21 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 407
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                  ETag: "0x8DC582B9698189B"
                                                                                                                                  x-ms-request-id: abb1733e-f01e-005d-6a3c-2813ba000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095621Z-15b8d89586fmhkw429ba5n22m800000007u0000000003n3z
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:21 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  33192.168.2.74974113.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:21 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:21 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 407
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                  ETag: "0x8DC582BBAD04B7B"
                                                                                                                                  x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095621Z-16849878b78qf2gleqhwczd21s00000006eg00000000dwrk
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:21 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  34192.168.2.74974413.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:21 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:21 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 486
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                  ETag: "0x8DC582B9018290B"
                                                                                                                                  x-ms-request-id: b80877bf-b01e-0084-28e3-26d736000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095621Z-r197bdfb6b48pl4k4a912hk2g400000005eg000000009y9p
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:21 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  35192.168.2.74974713.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:21 UTC375OUTGET /_next/static/chunks/4437.91521ae36bb69669.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:21 UTC472INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:21 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 13717
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"3595-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095621Z-16849878b7828dsgct3vrzta7000000004qg00000000cunu
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:21 UTC13717INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 34 33 37 2c 33 37 32 32 5d 2c 7b 32 38 33 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 69 2c 7b 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 5f 3d 72 28 38 35 38 39 33 29 3b 72 28 36 37 32 39 34 29 3b 76 61 72 20 74 3d 72 28 33 30 37 30 32 29 2c 61 3d 72 2e 6e 28 74 29 3b 6c 65 74 20 6e 3d 65 3d 3e 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 69 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 5f 2e 6a 73 78 29 28 22 61 73 69 64 65 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 61 28 29 2e 41 73 69 64 65
                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4437,3722],{2834:function(e,i,r){"use strict";r.d(i,{M:function(){return d}});var _=r(85893);r(67294);var t=r(30702),a=r.n(t);let n=e=>{let{children:i}=e;return(0,_.jsx)("aside",{className:a().Aside


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  36192.168.2.74974613.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:21 UTC608OUTGET /_next/static/media/AcademySans-Italic.8448cb58.woff2 HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  Origin: https://skat.dk
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                  Referer: https://skat.dk/_next/static/css/6aab9e0d786a829d.css
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:22 UTC445INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:21 GMT
                                                                                                                                  Content-Type: font/woff2
                                                                                                                                  Content-Length: 28268
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"6e6c-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095621Z-16849878b78qg9mlz11wgn0wcc00000005w000000000ce28
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:22 UTC15939INData Raw: 77 4f 46 32 00 01 00 00 00 00 6e 6c 00 10 00 00 00 01 54 c0 00 00 6e 0a 00 02 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b c5 4a 1c 0c 06 60 00 87 74 08 81 6e 09 97 62 11 08 0a 84 85 2c 83 c6 6c 01 36 02 24 03 8c 58 0b 86 2e 00 04 20 05 92 42 07 91 6e 0c 81 47 5b 36 31 71 03 dd b6 1d d5 88 72 db 00 68 92 73 c2 ed d1 b3 03 35 e8 0e c8 97 a4 aa 34 05 ec d8 0b e0 3c 80 ca f8 e9 6f 51 f6 ff ff 9f 98 4c e4 c8 cb a9 4b 52 55 0a b6 f9 1f e4 01 21 d3 11 b2 8e 74 cf a8 81 5a 97 05 69 5a 22 14 46 15 f2 55 e8 5b 5d 90 0b 42 46 de 4c c8 74 61 1f 3e 8c 8e 64 e3 14 15 0b c1 89 4f 18 7c 39 06 76 5d 88 08 e8 36 9d 3f a2 d2 0f 13 df 0b fc b6 f3 fc 33 99 93 37 31 9d ce 76 84 93 1b 22 e7 83 27 b0 3d e6 5d 91 46 ed 41 cd 7c 3d f2 a1 12 95 a8 b8 a6 67
                                                                                                                                  Data Ascii: wOF2nlTnBJ`tnb,l6$X. BnG[61qrhs54<oQLKRU!tZiZ"FU[]BFLta>dO|9v]6?371v"'=]FA|=g
                                                                                                                                  2024-10-29 09:56:22 UTC100INData Raw: 33 3e d1 66 9f 81 c9 8b 6c 2c 36 ab 0c a6 e8 5c 85 ed fc 4f 34 8a 63 53 28 4c d6 d8 28 1e d7 93 c8 f2 58 eb 23 40 26 db 75 54 86 82 54 71 dd b7 5a 7b be 97 d6 f4 44 1b 4e f2 ca aa 7f 92 15 3e 9c 10 66 42 40 c7 29 39 88 98 75 1b ae 93 37 92 37 7e 3d 37 2a ed 88 dd 75 03 d7 05 93 f8 e7 b5 b5 4b 49 47
                                                                                                                                  Data Ascii: 3>fl,6\O4cS(L(X#@&uTTqZ{DN>fB@)9u77~=7*uKIG
                                                                                                                                  2024-10-29 09:56:22 UTC12229INData Raw: 75 54 0e 92 cc 95 66 89 ec 0b 37 66 13 48 5d 4e 11 3b 81 ff cd 2f 18 70 42 f9 c8 ba fe f1 ae b9 17 c7 b1 fd b8 fe b6 bd 6b d6 a1 0a 4d d1 f7 57 9e c1 a6 e4 35 65 31 3e 5d 4e e0 79 bc b9 ed 7f e4 bc 4c 66 63 7c 06 c7 3c 32 ce fe 04 eb 4c 75 2c 84 2f e5 28 17 dc 15 fb 1b 87 a3 ff 45 ef 8e 66 0e 8e bc aa 9f 7e b8 1d 4f 68 33 cc bd 00 b4 bf bf e4 55 ae a9 05 ca f7 39 b3 cd 1f ff 5c 9f d0 5f 52 84 06 ad 1d 2e 95 c1 40 ab 39 3a c3 cf f6 0c 01 9a 2e 44 cf b9 71 bb fe 9e e1 11 c9 ef 6f b1 e7 ad f6 3b ce 83 29 bf 83 70 d1 4c e7 0e e2 c8 94 61 a0 9c 0d 6b 79 3c c0 2c d5 ec c0 dd c6 e6 a7 d8 4a a6 6b 77 ea 1f e9 14 5f 19 fd 7d cc 4d 29 8d 4f 24 3a 4a ec ea 68 a6 e5 cc 7f 6b 52 72 8a e4 91 56 c4 b8 35 da e2 72 f4 be b5 d0 b1 a5 2d 30 e6 1a b0 14 ce 24 d5 51 b4 31 26
                                                                                                                                  Data Ascii: uTf7fH]N;/pBkMW5e1>]NyLfc|<2Lu,/(Ef~Oh3U9\_R.@9:.Dqo;)pLaky<,Jkw_}M)O$:JhkRrV5r-0$Q1&


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  37192.168.2.749738152.199.21.1754436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:21 UTC710OUTGET /cookiesharingiframe.html HTTP/1.1
                                                                                                                                  Host: policy.app.cookieinformation.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                  Referer: https://skat.dk/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:21 UTC715INHTTP/1.1 200 OK
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                  Age: 244
                                                                                                                                  Cache-Control: max-age=300
                                                                                                                                  Content-MD5: xqkKVmywb8mz//pJblCHTA==
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:21 GMT
                                                                                                                                  Etag: 0x8DCE92C81A4D41F
                                                                                                                                  Expires: Tue, 29 Oct 2024 10:01:21 GMT
                                                                                                                                  Last-Modified: Thu, 10 Oct 2024 13:07:34 GMT
                                                                                                                                  Server: ECAcc (lhc/7908)
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Cache: HIT
                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                  x-ms-request-id: 82f1ae15-801e-001b-2ae8-29b0e3000000
                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                  X-robots-tag: noindex, noarchive, nosnippet
                                                                                                                                  Content-Length: 8796
                                                                                                                                  Connection: close
                                                                                                                                  2024-10-29 09:56:21 UTC8796INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 3e 21 66 75 6e 63 74 69 6f 6e 20 74 28 72 2c 69 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 73 28 6f 2c 65 29 7b 69 66 28 21 69 5b 6f 5d 29 7b 69 66 28 21 72 5b 6f 5d 29 7b 76 61 72 20 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 65 26 26 6e 29 72 65 74 75 72 6e 20 6e 28 6f 2c 21 30 29 3b 69 66 28 63 29 72 65 74 75 72 6e 20 63 28 6f 2c 21 30
                                                                                                                                  Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"/></head><body><script>!function t(r,i,a){function s(o,e){if(!i[o]){if(!r[o]){var n="function"==typeof require&&require;if(!e&&n)return n(o,!0);if(c)return c(o,!0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  38192.168.2.74974813.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:21 UTC588OUTGET /_next/static/chunks/3166.db09131977af9093.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:22 UTC469INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:22 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 394
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"18a-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095621Z-16849878b78fkwcjkpn19c5dsn00000005e00000000035pe
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:22 UTC394INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 31 36 36 5d 2c 7b 34 33 31 36 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 46 6f 6f 74 65 72 43 61 72 64 46 65 61 74 75 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 38 35 38 39 33 29 2c 75 3d 6e 28 39 34 35 33 39 29 3b 6c 65 74 20 6c 3d 65 3d 3e 7b 76 61 72 20 74 3b 6c 65 74 7b 63 6f 6e 74 65 6e 74 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 75 2e 6e 2c 7b 73 74 79 6c 65 3a 22 6d 75 74 65 64 22 2c 61 6c 69 67 6e 6d 65
                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3166],{43166:function(e,t,n){n.r(t),n.d(t,{FooterCardFeature:function(){return l}});var r=n(85893),u=n(94539);let l=e=>{var t;let{content:n}=e;return(0,r.jsx)(u.n,{style:"muted",alignme


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  39192.168.2.74975013.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:21 UTC591OUTGET /_next/static/chunks/webpack-421163d5fcdc3a91.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:22 UTC471INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:22 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 8906
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"22ca-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095621Z-16849878b78bcpfn2qf7sm6hsn00000007w000000000d1cp
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:22 UTC8906INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 61 2c 66 2c 64 2c 63 2c 74 2c 62 2c 6e 2c 72 2c 6f 2c 69 3d 7b 7d 2c 75 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 76 61 72 20 61 3d 75 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 29 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 66 3d 75 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 64 3d 21 30 3b 74 72 79 7b 69 5b 65 5d 2e 63 61 6c 6c 28 66 2e 65 78 70 6f 72 74 73 2c 66 2c 66 2e 65 78 70 6f 72 74 73 2c 73 29 2c 64 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 64 26 26 64 65 6c 65 74 65 20 75 5b 65 5d 7d 72 65 74 75 72 6e 20 66 2e 65 78 70 6f 72 74 73 7d 73 2e 6d 3d 69 2c 65 3d 5b 5d 2c 73 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 66
                                                                                                                                  Data Ascii: !function(){"use strict";var e,a,f,d,c,t,b,n,r,o,i={},u={};function s(e){var a=u[e];if(void 0!==a)return a.exports;var f=u[e]={exports:{}},d=!0;try{i[e].call(f.exports,f,f.exports,s),d=!1}finally{d&&delete u[e]}return f.exports}s.m=i,e=[],s.O=function(a,f


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  40192.168.2.74974913.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:21 UTC375OUTGET /_next/static/chunks/7726.2e2ecddea8ef02d2.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:22 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 2167
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"877-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095621Z-17c5cb586f6wnfhvhw6gvetfh400000005sg0000000068xv
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:22 UTC2167INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 37 32 36 5d 2c 7b 35 37 37 32 36 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 73 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 73 29 2c 6e 2e 64 28 73 2c 7b 46 6f 6f 74 65 72 4c 69 6e 6b 73 46 65 61 74 75 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 74 3d 6e 28 38 35 38 39 33 29 2c 65 3d 6e 28 32 30 37 39 36 29 2c 4c 3d 6e 28 39 34 31 38 34 29 2c 6c 3d 6e 2e 6e 28 4c 29 2c 72 3d 6e 28 36 37 32 39 34 29 2c 5f 3d 6e 28 31 39 37 38 33 29 2c 61 3d 6e 2e 6e 28 5f 29 3b 6c 65 74 20 6b 3d 69 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65
                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7726],{57726:function(i,s,n){"use strict";n.r(s),n.d(s,{FooterLinksFeature:function(){return u}});var t=n(85893),e=n(20796),L=n(94184),l=n.n(L),r=n(67294),_=n(19783),a=n.n(_);let k=i=>{let{className


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  41192.168.2.74975113.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:21 UTC375OUTGET /_next/static/chunks/1441.b1af95d45cabf704.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:22 UTC471INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:22 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 8545
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"2161-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095621Z-17c5cb586f6sqz6fff89etrx080000000600000000009ttr
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:22 UTC8545INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 34 34 31 5d 2c 7b 39 31 34 34 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 72 28 6e 29 2c 65 2e 64 28 6e 2c 7b 53 6f 63 69 61 6c 4c 69 6e 6b 73 46 65 61 74 75 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 7d 29 3b 76 61 72 20 72 2c 69 2c 63 2c 73 2c 61 2c 6f 3d 65 28 38 35 38 39 33 29 2c 6c 3d 65 28 39 39 30 39 30 29 2c 5f 3d 65 28 39 34 31 38 34 29 2c 70 3d 65 2e 6e 28 5f 29 2c 75 3d 65 28 34 34 36 30 39 29 2c 78 3d 65 28 36 37 32 39 34 29 3b 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 72 65 74 75 72 6e 28 67 3d
                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1441],{91441:function(t,n,e){"use strict";e.r(n),e.d(n,{SocialLinksFeature:function(){return M}});var r,i,c,s,a,o=e(85893),l=e(99090),_=e(94184),p=e.n(_),u=e(44609),x=e(67294);function g(){return(g=


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  42192.168.2.74975413.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:22 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:22 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 415
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                  ETag: "0x8DC582BA41997E3"
                                                                                                                                  x-ms-request-id: d7829477-101e-008d-1890-2792e5000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095622Z-r197bdfb6b4bq7nf8dgr5rzeq400000001p0000000005y9w
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  43192.168.2.74975213.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:22 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:22 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 469
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                  ETag: "0x8DC582BBA701121"
                                                                                                                                  x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095622Z-16849878b786lft2mu9uftf3y400000007hg00000000bnuk
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:22 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  44192.168.2.74975513.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:22 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:22 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 477
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                  ETag: "0x8DC582BB8CEAC16"
                                                                                                                                  x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095622Z-16849878b78bjkl8dpep89pbgg000000053g000000004r5z
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:22 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  45192.168.2.74975313.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:22 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:22 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 464
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                  ETag: "0x8DC582B97FB6C3C"
                                                                                                                                  x-ms-request-id: 214ea441-b01e-00ab-0e9b-27dafd000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095622Z-15b8d89586fhl2qtatrz3vfkf00000000cf0000000006f8a
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:22 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  46192.168.2.74975713.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:22 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:22 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 494
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                  ETag: "0x8DC582BB7010D66"
                                                                                                                                  x-ms-request-id: 389e5e1f-601e-000d-2325-282618000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095622Z-r197bdfb6b46kmj4701qkq602400000005ag0000000090ub
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:22 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  47192.168.2.749756152.199.21.1754436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:23 UTC385OUTGET /cookie-data/skat.dk/cabl.json HTTP/1.1
                                                                                                                                  Host: policy.app.cookieinformation.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:23 UTC800INHTTP/1.1 200 OK
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                  Age: 120
                                                                                                                                  Cache-Control: max-age=300
                                                                                                                                  Content-MD5: /+pQsFuYLmC5DqmcJAQk/w==
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:23 GMT
                                                                                                                                  Etag: 0x8DCF7F29A4D14BA
                                                                                                                                  Expires: Tue, 29 Oct 2024 10:01:23 GMT
                                                                                                                                  Last-Modified: Tue, 29 Oct 2024 08:20:52 GMT
                                                                                                                                  Server: ECAcc (lhc/7944)
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Cache: HIT
                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                  x-ms-request-id: 831cdeba-e01e-007f-75e8-29417b000000
                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                  X-robots-tag: noindex, noarchive, nosnippet
                                                                                                                                  Content-Length: 22081
                                                                                                                                  Connection: close
                                                                                                                                  2024-10-29 09:56:23 UTC16383INData Raw: 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 6c 61 73 74 5f 75 70 64 61 74 65 64 22 3a 22 32 30 32 34 2d 31 30 2d 32 39 54 30 38 3a 32 30 3a 35 31 2e 39 38 39 5a 22 2c 22 61 75 74 6f 62 6c 6f 63 6b 69 6e 67 5f 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6f 6b 69 65 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 6a 73 65 73 73 69 6f 6e 69 64 5f 78 78 78 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 73 6b 61 74 2e 64 6b 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 63 6f 6f 6b 69 65 5f 63 61 74 5f 6e 65 63 65 73 73 61 72 79 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 6a 73 65 73 73 69 6f 6e 69 64 5f 78 78 78 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 74 61 73 74 73 65 6c 76 2e 73 6b 61 74 2e 64 6b 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 63 6f 6f 6b 69 65 5f
                                                                                                                                  Data Ascii: {"metadata":{"last_updated":"2024-10-29T08:20:51.989Z","autoblocking_enabled":false},"cookies":[{"name":"jsessionid_xxx","domain":"www.skat.dk","category":"cookie_cat_necessary"},{"name":"jsessionid_xxx","domain":"www.tastselv.skat.dk","category":"cookie_
                                                                                                                                  2024-10-29 09:56:23 UTC5698INData Raw: 6b 69 65 5f 63 61 74 5f 73 74 61 74 69 73 74 69 63 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 41 4d 43 56 53 5f 78 78 78 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 2e 73 6b 61 74 74 65 61 6e 6b 65 73 74 79 72 65 6c 73 65 6e 2e 64 6b 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 63 6f 6f 6b 69 65 5f 63 61 74 5f 73 74 61 74 69 73 74 69 63 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 6d 62 6f 78 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 2e 73 6b 61 74 74 65 61 6e 6b 65 73 74 79 72 65 6c 73 65 6e 2e 64 6b 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 63 6f 6f 6b 69 65 5f 63 61 74 5f 73 74 61 74 69 73 74 69 63 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 73 5f 69 70 73 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 2e 73 6b 61 74 74 65 61 6e 6b 65 73 74 79 72 65 6c 73 65 6e 2e 64 6b 22 2c 22 63 61 74 65 67 6f 72 79
                                                                                                                                  Data Ascii: kie_cat_statistic"},{"name":"AMCVS_xxx","domain":".skatteankestyrelsen.dk","category":"cookie_cat_statistic"},{"name":"mbox","domain":".skatteankestyrelsen.dk","category":"cookie_cat_statistic"},{"name":"s_ips","domain":".skatteankestyrelsen.dk","category


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  48192.168.2.74975913.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:23 UTC593OUTGET /_next/static/chunks/framework-3d0d1c881d45b3e2.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:24 UTC474INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:23 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 141062
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"22706-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095623Z-16849878b78fssff8btnns3b1400000006p0000000006k92
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:24 UTC15910INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 37 34 5d 2c 7b 36 34 34 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2d 64 6f 6d 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54
                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){/** * @license React * react-dom.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT
                                                                                                                                  2024-10-29 09:56:24 UTC100INData Raw: 76 61 72 20 74 3d 65 2c 72 3d 6e 3b 3b 29 7b 76 61 72 20 6c 3d 74 2e 72 65 74 75 72 6e 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 6c 29 62 72 65 61 6b 3b 76 61 72 20 61 3d 6c 2e 61 6c 74 65 72 6e 61 74 65 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 61 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 28 72 3d 6c 2e 72 65 74 75 72 6e
                                                                                                                                  Data Ascii: var t=e,r=n;;){var l=t.return;if(null===l)break;var a=l.alternate;if(null===a){if(null!==(r=l.return
                                                                                                                                  2024-10-29 09:56:24 UTC16384INData Raw: 29 29 7b 74 3d 72 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 69 66 28 6c 2e 63 68 69 6c 64 3d 3d 3d 61 2e 63 68 69 6c 64 29 7b 66 6f 72 28 61 3d 6c 2e 63 68 69 6c 64 3b 61 3b 29 7b 69 66 28 61 3d 3d 3d 74 29 72 65 74 75 72 6e 20 65 71 28 6c 29 2c 65 3b 69 66 28 61 3d 3d 3d 72 29 72 65 74 75 72 6e 20 65 71 28 6c 29 2c 6e 3b 61 3d 61 2e 73 69 62 6c 69 6e 67 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 66 28 31 38 38 29 29 7d 69 66 28 74 2e 72 65 74 75 72 6e 21 3d 3d 72 2e 72 65 74 75 72 6e 29 74 3d 6c 2c 72 3d 61 3b 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 75 3d 21 31 2c 6f 3d 6c 2e 63 68 69 6c 64 3b 6f 3b 29 7b 69 66 28 6f 3d 3d 3d 74 29 7b 75 3d 21 30 2c 74 3d 6c 2c 72 3d 61 3b 62 72 65 61 6b 7d 69 66 28 6f 3d 3d 3d 72 29 7b 75 3d 21 30 2c 72 3d 6c 2c 74 3d
                                                                                                                                  Data Ascii: )){t=r;continue}break}if(l.child===a.child){for(a=l.child;a;){if(a===t)return eq(l),e;if(a===r)return eq(l),n;a=a.sibling}throw Error(f(188))}if(t.return!==r.return)t=l,r=a;else{for(var u=!1,o=l.child;o;){if(o===t){u=!0,t=l,r=a;break}if(o===r){u=!0,r=l,t=
                                                                                                                                  2024-10-29 09:56:24 UTC16384INData Raw: 41 6e 69 6d 61 74 69 6f 6e 49 74 65 72 61 74 69 6f 6e 22 29 2c 74 38 28 74 31 2c 22 6f 6e 41 6e 69 6d 61 74 69 6f 6e 53 74 61 72 74 22 29 2c 74 38 28 22 64 62 6c 63 6c 69 63 6b 22 2c 22 6f 6e 44 6f 75 62 6c 65 43 6c 69 63 6b 22 29 2c 74 38 28 22 66 6f 63 75 73 69 6e 22 2c 22 6f 6e 46 6f 63 75 73 22 29 2c 74 38 28 22 66 6f 63 75 73 6f 75 74 22 2c 22 6f 6e 42 6c 75 72 22 29 2c 74 38 28 74 32 2c 22 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 29 2c 68 28 22 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 22 2c 5b 22 6d 6f 75 73 65 6f 75 74 22 2c 22 6d 6f 75 73 65 6f 76 65 72 22 5d 29 2c 68 28 22 6f 6e 4d 6f 75 73 65 4c 65 61 76 65 22 2c 5b 22 6d 6f 75 73 65 6f 75 74 22 2c 22 6d 6f 75 73 65 6f 76 65 72 22 5d 29 2c 68 28 22 6f 6e 50 6f 69 6e 74 65 72 45 6e 74 65 72 22
                                                                                                                                  Data Ascii: AnimationIteration"),t8(t1,"onAnimationStart"),t8("dblclick","onDoubleClick"),t8("focusin","onFocus"),t8("focusout","onBlur"),t8(t2,"onTransitionEnd"),h("onMouseEnter",["mouseout","mouseover"]),h("onMouseLeave",["mouseout","mouseover"]),h("onPointerEnter"
                                                                                                                                  2024-10-29 09:56:24 UTC16384INData Raw: 65 2e 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 33 3d 3d 3d 74 2e 74 61 67 3f 74 2e 73 74 61 74 65 4e 6f 64 65 3a 6e 75 6c 6c 7d 76 61 72 20 6c 49 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 6c 55 28 65 29 7b 65 2e 75 70 64 61 74 65 51 75 65 75 65 3d 7b 62 61 73 65 53 74 61 74 65 3a 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 2c 66 69 72 73 74 42 61 73 65 55 70 64 61 74 65 3a 6e 75 6c 6c 2c 6c 61 73 74 42 61 73 65 55 70 64 61 74 65 3a 6e 75 6c 6c 2c 73 68 61 72 65 64 3a 7b 70 65 6e 64 69 6e 67 3a 6e 75 6c 6c 2c 69 6e 74 65 72 6c 65 61 76 65 64 3a 6e 75 6c 6c 2c 6c 61 6e 65 73 3a 30 7d 2c 65 66 66 65 63 74 73 3a 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 56 28 65 2c 6e 29 7b 65 3d 65 2e 75 70 64 61 74 65 51 75 65 75 65 2c 6e 2e 75 70 64 61 74 65 51 75 65
                                                                                                                                  Data Ascii: e.return;return 3===t.tag?t.stateNode:null}var lI=!1;function lU(e){e.updateQueue={baseState:e.memoizedState,firstBaseUpdate:null,lastBaseUpdate:null,shared:{pending:null,interleaved:null,lanes:0},effects:null}}function lV(e,n){e=e.updateQueue,n.updateQue
                                                                                                                                  2024-10-29 09:56:24 UTC16384INData Raw: 20 6e 3f 28 6e 28 65 3d 65 28 29 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 6e 75 6c 6c 29 7d 29 3a 6e 75 6c 6c 21 3d 6e 3f 28 65 3d 65 28 29 2c 6e 2e 63 75 72 72 65 6e 74 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 63 75 72 72 65 6e 74 3d 6e 75 6c 6c 7d 29 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 61 48 28 65 2c 6e 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 6e 75 6c 6c 21 3d 74 3f 74 2e 63 6f 6e 63 61 74 28 5b 65 5d 29 3a 6e 75 6c 6c 2c 61 55 28 34 2c 34 2c 61 42 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6e 2c 65 29 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 57 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 61 51 28 65 2c 6e 29 7b 76 61 72 20 74 3d 61 78 28 29 3b 6e 3d 76 6f 69 64 20 30 3d 3d 3d 6e 3f 6e 75 6c 6c 3a 6e 3b 76 61 72 20 72 3d 74 2e 6d 65 6d 6f 69
                                                                                                                                  Data Ascii: n?(n(e=e()),function(){n(null)}):null!=n?(e=e(),n.current=e,function(){n.current=null}):void 0}function aH(e,n,t){return t=null!=t?t.concat([e]):null,aU(4,4,aB.bind(null,n,e),t)}function aW(){}function aQ(e,n){var t=ax();n=void 0===n?null:n;var r=t.memoi
                                                                                                                                  2024-10-29 09:56:24 UTC16384INData Raw: 6c 6c 3a 74 2e 73 69 62 6c 69 6e 67 3d 6e 75 6c 6c 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 6f 6c 6c 61 70 73 65 64 22 3a 74 3d 65 2e 74 61 69 6c 3b 66 6f 72 28 76 61 72 20 72 3d 6e 75 6c 6c 3b 6e 75 6c 6c 21 3d 3d 74 3b 29 6e 75 6c 6c 21 3d 3d 74 2e 61 6c 74 65 72 6e 61 74 65 26 26 28 72 3d 74 29 2c 74 3d 74 2e 73 69 62 6c 69 6e 67 3b 6e 75 6c 6c 3d 3d 3d 72 3f 6e 7c 7c 6e 75 6c 6c 3d 3d 3d 65 2e 74 61 69 6c 3f 65 2e 74 61 69 6c 3d 6e 75 6c 6c 3a 65 2e 74 61 69 6c 2e 73 69 62 6c 69 6e 67 3d 6e 75 6c 6c 3a 72 2e 73 69 62 6c 69 6e 67 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 7a 28 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 21 3d 3d 65 2e 61 6c 74 65 72 6e 61 74 65 26 26 65 2e 61 6c 74 65 72 6e 61 74 65 2e 63 68 69 6c 64 3d 3d 3d 65 2e 63 68 69 6c 64 2c
                                                                                                                                  Data Ascii: ll:t.sibling=null;break;case"collapsed":t=e.tail;for(var r=null;null!==t;)null!==t.alternate&&(r=t),t=t.sibling;null===r?n||null===e.tail?e.tail=null:e.tail.sibling=null:r.sibling=null}}function uz(e){var n=null!==e.alternate&&e.alternate.child===e.child,
                                                                                                                                  2024-10-29 09:56:24 UTC16384INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 69 2e 74 68 65 6e 29 7b 76 61 72 20 73 3d 69 2c 63 3d 6f 2c 64 3d 63 2e 74 61 67 3b 69 66 28 30 3d 3d 28 31 26 63 2e 6d 6f 64 65 29 26 26 28 30 3d 3d 3d 64 7c 7c 31 31 3d 3d 3d 64 7c 7c 31 35 3d 3d 3d 64 29 29 7b 76 61 72 20 70 3d 63 2e 61 6c 74 65 72 6e 61 74 65 3b 70 3f 28 63 2e 75 70 64 61 74 65 51 75 65 75 65 3d 70 2e 75 70 64 61 74 65 51 75 65 75 65 2c 63 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 70 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 2c 63 2e 6c 61 6e 65 73 3d 70 2e 6c 61 6e 65 73 29 3a 28 63 2e 75 70 64 61 74 65 51 75 65 75 65 3d 6e 75 6c 6c 2c 63 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 6e 75 6c 6c 29 7d 76 61 72 20 6d 3d 75 72 28 75 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6d 29 7b 6d 2e 66 6c 61 67 73 26 3d
                                                                                                                                  Data Ascii: "==typeof i.then){var s=i,c=o,d=c.tag;if(0==(1&c.mode)&&(0===d||11===d||15===d)){var p=c.alternate;p?(c.updateQueue=p.updateQueue,c.memoizedState=p.memoizedState,c.lanes=p.lanes):(c.updateQueue=null,c.memoizedState=null)}var m=ur(u);if(null!==m){m.flags&=
                                                                                                                                  2024-10-29 09:56:24 UTC16384INData Raw: 3d 3d 74 26 26 28 34 3d 3d 3d 75 37 7c 7c 33 3d 3d 3d 75 37 26 26 28 31 33 30 30 32 33 34 32 34 26 75 36 29 3d 3d 3d 75 36 26 26 35 30 30 3e 65 4a 28 29 2d 6f 75 3f 6f 4c 28 65 2c 30 29 3a 6f 72 7c 3d 74 29 2c 6f 53 28 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 42 28 65 2c 6e 29 7b 30 3d 3d 3d 6e 26 26 28 30 3d 3d 28 31 26 65 2e 6d 6f 64 65 29 3f 6e 3d 31 3a 28 6e 3d 6e 74 2c 30 3d 3d 28 31 33 30 30 32 33 34 32 34 26 28 6e 74 3c 3c 3d 31 29 29 26 26 28 6e 74 3d 34 31 39 34 33 30 34 29 29 29 3b 76 61 72 20 74 3d 6f 62 28 29 3b 6e 75 6c 6c 21 3d 3d 28 65 3d 6c 44 28 65 2c 6e 29 29 26 26 28 6e 69 28 65 2c 6e 2c 74 29 2c 6f 53 28 65 2c 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 48 28 65 29 7b 76 61 72 20 6e 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 2c
                                                                                                                                  Data Ascii: ==t&&(4===u7||3===u7&&(130023424&u6)===u6&&500>eJ()-ou?oL(e,0):or|=t),oS(e,n)}function oB(e,n){0===n&&(0==(1&e.mode)?n=1:(n=nt,0==(130023424&(nt<<=1))&&(nt=4194304)));var t=ob();null!==(e=lD(e,n))&&(ni(e,n,t),oS(e,t))}function oH(e){var n=e.memoizedState,
                                                                                                                                  2024-10-29 09:56:24 UTC10364INData Raw: 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 63 6f 6e 74 65 78 74 22 29 2c 73 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 6f 72 77 61 72 64 5f 72 65 66 22 29 2c 63 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 75 73 70 65 6e 73 65 22 29 2c 66 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6d 65 6d 6f 22 29 2c 64 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6c 61 7a 79 22 29 2c 70 3d 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 2c 6d 3d 7b 69 73 4d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 2c 65 6e 71 75 65 75 65 46 6f 72 63 65 55 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 6e 71 75 65 75 65 52 65 70 6c 61 63 65 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                  Data Ascii: ol.for("react.context"),s=Symbol.for("react.forward_ref"),c=Symbol.for("react.suspense"),f=Symbol.for("react.memo"),d=Symbol.for("react.lazy"),p=Symbol.iterator,m={isMounted:function(){return!1},enqueueForceUpdate:function(){},enqueueReplaceState:function


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  49192.168.2.74975813.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:23 UTC588OUTGET /_next/static/chunks/main-c33e863785ee171c.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:23 UTC474INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:23 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 112133
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"1b605-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095623Z-15b8d89586flspj6y6m5fk442w0000000c300000000097vt
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:23 UTC15910INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 38 34 38 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 22 22 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 65 70 6c 6f 79 6d 65 6e 74 49 64 51 75 65 72 79 4f 72 45 6d 70 74 79 53 74 72 69 6e 67 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{84878:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(
                                                                                                                                  2024-10-29 09:56:23 UTC100INData Raw: 73 46 61 6c 6c 62 61 63 6b 2c 73 75 62 73 63 72 69 70 74 69 6f 6e 3a 28 65 2c 74 2c 72 29 3d 3e 65 63 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 65 2c 7b 41 70 70 3a 74 2c 73 63 72 6f 6c 6c 3a 72 7d 29 29 2c 6c 6f 63 61 6c 65 3a 6f 2e 6c 6f 63 61 6c 65 2c 6c 6f 63 61 6c 65 73 3a 6f 2e 6c
                                                                                                                                  Data Ascii: sFallback,subscription:(e,t,r)=>ec(Object.assign({},e,{App:t,scroll:r})),locale:o.locale,locales:o.l
                                                                                                                                  2024-10-29 09:56:23 UTC16384INData Raw: 6f 63 61 6c 65 73 2c 64 65 66 61 75 6c 74 4c 6f 63 61 6c 65 3a 70 2c 64 6f 6d 61 69 6e 4c 6f 63 61 6c 65 73 3a 6f 2e 64 6f 6d 61 69 6e 4c 6f 63 61 6c 65 73 2c 69 73 50 72 65 76 69 65 77 3a 6f 2e 69 73 50 72 65 76 69 65 77 7d 29 2c 58 3d 61 77 61 69 74 20 6e 2e 5f 69 6e 69 74 69 61 6c 4d 61 74 63 68 65 73 4d 69 64 64 6c 65 77 61 72 65 50 72 6f 6d 69 73 65 3b 6c 65 74 20 72 3d 7b 41 70 70 3a 66 2c 69 6e 69 74 69 61 6c 3a 21 30 2c 43 6f 6d 70 6f 6e 65 6e 74 3a 68 2c 70 72 6f 70 73 3a 6f 2e 70 72 6f 70 73 2c 65 72 72 3a 74 7d 3b 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 62 65 66 6f 72 65 52 65 6e 64 65 72 29 26 26 61 77 61 69 74 20 65 2e 62 65 66 6f 72 65 52 65 6e 64 65 72 28 29 2c 65 63 28 72 29 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                                                                                  Data Ascii: ocales,defaultLocale:p,domainLocales:o.domainLocales,isPreview:o.isPreview}),X=await n._initialMatchesMiddlewarePromise;let r={App:f,initial:!0,Component:h,props:o.props,err:t};(null==e?void 0:e.beforeRender)&&await e.beforeRender(),ec(r)}("function"==typ
                                                                                                                                  2024-10-29 09:56:24 UTC16384INData Raw: 22 2c 72 2e 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2c 72 2e 68 72 65 66 3d 65 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 29 7d 29 7d 7d 2c 6d 3d 65 3d 3e 7b 6c 65 74 7b 73 72 63 3a 74 2c 69 64 3a 72 2c 6f 6e 4c 6f 61 64 3a 6e 3d 28 29 3d 3e 7b 7d 2c 6f 6e 52 65 61 64 79 3a 6f 3d 6e 75 6c 6c 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 61 2c 63 68 69 6c 64 72 65 6e 3a 69 3d 22 22 2c 73 74 72 61 74 65 67 79 3a 6c 3d 22 61 66 74 65 72 49 6e 74 65 72 61 63 74 69 76 65 22 2c 6f 6e 45 72 72 6f 72 3a 75 2c 73 74 79 6c 65 73 68 65 65 74 73 3a 63 7d 3d 65 2c 6d 3d 72 7c 7c 74 3b 69 66 28 6d 26 26 64 2e 68 61 73 28 6d 29 29 72 65 74 75 72 6e 3b 69 66 28 66 2e 68 61 73 28 74 29 29 7b 64 2e 61 64 64 28 6d 29 2c 66 2e 67 65
                                                                                                                                  Data Ascii: ",r.rel="stylesheet",r.href=e,t.appendChild(r)})}},m=e=>{let{src:t,id:r,onLoad:n=()=>{},onReady:o=null,dangerouslySetInnerHTML:a,children:i="",strategy:l="afterInteractive",onError:u,stylesheets:c}=e,m=r||t;if(m&&d.has(m))return;if(f.has(t)){d.add(m),f.ge
                                                                                                                                  2024-10-29 09:56:24 UTC16384INData Raw: 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 36 36 35 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65
                                                                                                                                  Data Ascii: ll!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},66568:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.definePrope
                                                                                                                                  2024-10-29 09:56:24 UTC16384INData Raw: 7b 75 72 6c 3a 28 30 2c 67 2e 66 6f 72 6d 61 74 57 69 74 68 56 61 6c 69 64 61 74 69 6f 6e 29 28 65 29 2c 72 6f 75 74 65 72 3a 74 68 69 73 7d 29 2c 61 3d 21 30 29 3b 6c 65 74 20 69 3d 28 30 2c 79 2e 64 65 74 65 63 74 44 6f 6d 61 69 6e 4c 6f 63 61 6c 65 29 28 74 68 69 73 2e 64 6f 6d 61 69 6e 4c 6f 63 61 6c 65 73 2c 76 6f 69 64 20 30 2c 59 2e 6c 6f 63 61 6c 65 29 3b 69 66 28 21 61 26 26 69 26 26 74 68 69 73 2e 69 73 4c 6f 63 61 6c 65 44 6f 6d 61 69 6e 26 26 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 21 3d 3d 69 2e 64 6f 6d 61 69 6e 29 7b 6c 65 74 20 65 3d 28 30 2c 45 2e 72 65 6d 6f 76 65 42 61 73 65 50 61 74 68 29 28 72 29 3b 7a 28 7b 75 72 6c 3a 22 68 74 74 70 22 2b 28 69 2e 68 74 74 70 3f 22 22 3a 22 73 22 29 2b 22 3a 2f 2f 22 2b 69
                                                                                                                                  Data Ascii: {url:(0,g.formatWithValidation)(e),router:this}),a=!0);let i=(0,y.detectDomainLocale)(this.domainLocales,void 0,Y.locale);if(!a&&i&&this.isLocaleDomain&&self.location.hostname!==i.domain){let e=(0,E.removeBasePath)(r);z({url:"http"+(i.http?"":"s")+"://"+i
                                                                                                                                  2024-10-29 09:56:24 UTC16384INData Raw: 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 6c 65 74 20 6e 3d 72 28 39 37 39 31 31 29 2c 6f 3d 72 28 34 31 38 34 31 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 72 2c 61 29 7b 69 66 28 21 74 7c 7c 74 3d 3d 3d 72 29 72 65 74 75 72 6e 20 65 3b 6c 65 74 20 69 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 21 61 26 26 28 28 30 2c 6f 2e 70 61 74 68 48 61 73 50 72 65 66 69 78 29 28 69 2c 22 2f 61 70 69 22 29 7c 7c 28 30 2c 6f 2e 70 61 74 68 48 61 73 50 72 65 66 69 78 29 28 69 2c 22 2f 22 2b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 3f 65 3a 28 30 2c 6e 2e 61 64 64 50 61 74 68 50 72 65 66 69 78 29 28 65 2c 22 2f 22 2b 74 29 7d 7d 2c 39 37 39 31 31 3a 66 75 6e 63 74 69
                                                                                                                                  Data Ascii: ble:!0,get:function(){return a}});let n=r(97911),o=r(41841);function a(e,t,r,a){if(!t||t===r)return e;let i=e.toLowerCase();return!a&&((0,o.pathHasPrefix)(i,"/api")||(0,o.pathHasPrefix)(i,"/"+t.toLowerCase()))?e:(0,n.addPathPrefix)(e,"/"+t)}},97911:functi
                                                                                                                                  2024-10-29 09:56:24 UTC14203INData Raw: 6f 6c 64 65 72 3d 21 30 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3d 6e 65 77 20 4d 61 70 2c 74 68 69 73 2e 73 6c 75 67 4e 61 6d 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 72 65 73 74 53 6c 75 67 4e 61 6d 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 61 6c 52 65 73 74 53 6c 75 67 4e 61 6d 65 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 72 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 74 2e 69 6e 73 65 72 74 28 65 29 29 2c 74 2e 73 6d 6f 6f 73 68 28 29 7d 7d 2c 39 31 38 37 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 20 72 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76
                                                                                                                                  Data Ascii: older=!0,this.children=new Map,this.slugName=null,this.restSlugName=null,this.optionalRestSlugName=null}}function n(e){let t=new r;return e.forEach(e=>t.insert(e)),t.smoosh()}},91877:function(e,t){"use strict";let r;Object.defineProperty(t,"__esModule",{v


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  50192.168.2.74976613.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:23 UTC375OUTGET /_next/static/chunks/3166.db09131977af9093.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:23 UTC469INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:23 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 394
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"18a-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095623Z-15b8d89586fbmg6qpd9yf8zhm000000001cg000000001xpz
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:23 UTC394INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 31 36 36 5d 2c 7b 34 33 31 36 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 46 6f 6f 74 65 72 43 61 72 64 46 65 61 74 75 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 38 35 38 39 33 29 2c 75 3d 6e 28 39 34 35 33 39 29 3b 6c 65 74 20 6c 3d 65 3d 3e 7b 76 61 72 20 74 3b 6c 65 74 7b 63 6f 6e 74 65 6e 74 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 75 2e 6e 2c 7b 73 74 79 6c 65 3a 22 6d 75 74 65 64 22 2c 61 6c 69 67 6e 6d 65
                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3166],{43166:function(e,t,n){n.r(t),n.d(t,{FooterCardFeature:function(){return l}});var r=n(85893),u=n(94539);let l=e=>{var t;let{content:n}=e;return(0,r.jsx)(u.n,{style:"muted",alignme


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  51192.168.2.74976013.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:23 UTC594OUTGET /_next/static/chunks/pages/_app-515684b485d7ac0c.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:23 UTC473INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:23 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 78446
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"1326e-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095623Z-17c5cb586f6wmhkn5q6fu8c5ss00000005sg0000000037fh
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:23 UTC15911INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 38 38 5d 2c 7b 37 38 30 34 31 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 7d 65 2e 65 78 70 6f 72 74 73 3d 74 2c 65 2e 65 78 70 6f 72 74 73 2e 48 74 74 70 73 41 67 65 6e 74 3d 74 7d 2c 31 31 37 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 65 2e 65 78 70 6f 72 74 73 3d 72 28 39 31 38 37 37 29 7d 2c 36 38 34 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 28 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 3d 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 22 2f 5f 61 70 70 22 2c 66 75 6e 63 74 69 6f 6e
                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{78041:function(e){function t(){}e.exports=t,e.exports.HttpsAgent=t},11752:function(e,t,r){e.exports=r(91877)},6840:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function
                                                                                                                                  2024-10-29 09:56:23 UTC100INData Raw: 65 6f 65 6e 20 62 65 64 65 72 20 76 69 20 6f 6d 20 64 69 6e 20 74 69 6c 6c 61 64 65 6c 73 65 20 74 69 6c 20 61 74 20 62 72 75 67 65 20 63 6f 6f 6b 69 65 73 2e 22 29 3b 63 61 73 65 22 46 65 74 63 68 69 6e 67 44 61 74 61 22 3a 72 65 74 75 72 6e 20 65 28 22 53 65 72 76 69 63 65 49 6e 66 6f 2e 46 65 74
                                                                                                                                  Data Ascii: eoen beder vi om din tilladelse til at bruge cookies.");case"FetchingData":return e("ServiceInfo.Fet
                                                                                                                                  2024-10-29 09:56:23 UTC16384INData Raw: 63 68 69 6e 67 44 61 74 61 22 2c 6e 75 6c 6c 2c 22 48 65 6e 74 65 72 20 64 61 74 61 2e 2e 2e 22 29 3b 63 61 73 65 22 46 75 6c 6c 79 42 6f 6f 6b 65 64 22 3a 72 65 74 75 72 6e 20 65 28 22 53 65 72 76 69 63 65 49 6e 66 6f 2e 46 75 6c 6c 79 42 6f 6f 6b 65 64 22 2c 6e 75 6c 6c 2c 22 46 75 6c 64 74 20 62 6f 6f 6b 65 74 22 29 3b 63 61 73 65 22 45 78 70 65 63 74 65 64 57 61 69 74 69 6e 67 54 69 6d 65 22 3a 72 65 74 75 72 6e 20 65 28 22 53 65 72 76 69 63 65 49 6e 66 6f 2e 45 78 70 65 63 74 65 64 57 61 69 74 69 6e 67 54 69 6d 65 22 2c 6e 75 6c 6c 2c 22 46 6f 72 76 65 6e 74 65 74 20 76 65 6e 74 65 74 69 64 22 29 3b 63 61 73 65 22 48 69 73 74 6f 72 69 63 4e 6f 74 41 70 70 6c 69 63 61 62 6c 65 22 3a 72 65 74 75 72 6e 20 65 28 22 53 65 72 76 69 63 65 49 6e 66 6f 2e 48
                                                                                                                                  Data Ascii: chingData",null,"Henter data...");case"FullyBooked":return e("ServiceInfo.FullyBooked",null,"Fuldt booket");case"ExpectedWaitingTime":return e("ServiceInfo.ExpectedWaitingTime",null,"Forventet ventetid");case"HistoricNotApplicable":return e("ServiceInfo.H
                                                                                                                                  2024-10-29 09:56:24 UTC16384INData Raw: 74 65 72 6e 61 6c 73 22 29 3b 66 75 6e 63 74 69 6f 6e 20 65 4c 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 53 74 72 69 6e 67 28 65 29 2e 74 72 69 6d 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 65 6b 28 65 29 7b 72 65 74 75 72 6e 21 31 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 65 3f 65 3a 65 65 2e 69 73 41 72 72 61 79 28 65 29 3f 65 2e 6d 61 70 28 65 6b 29 3a 53 74 72 69 6e 67 28 65 29 7d 6c 65 74 20 65 4e 3d 65 3d 3e 2f 5e 5b 2d 5f 61 2d 7a 41 2d 5a 30 2d 39 5e 60 7c 7e 2c 21 23 24 25 26 27 2a 2b 2e 5d 2b 24 2f 2e 74 65 73 74 28 65 2e 74 72 69 6d 28 29 29 3b 66 75 6e 63 74 69 6f 6e 20 65 42 28 65 2c 74 2c 72 2c 6e 2c 69 29 7b 69 66 28 65 65 2e 69 73 46 75 6e 63 74 69 6f 6e 28 6e 29 29 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74
                                                                                                                                  Data Ascii: ternals");function eL(e){return e&&String(e).trim().toLowerCase()}function ek(e){return!1===e||null==e?e:ee.isArray(e)?e.map(ek):String(e)}let eN=e=>/^[-_a-zA-Z0-9^`|~,!#$%&'*+.]+$/.test(e.trim());function eB(e,t,r,n,i){if(ee.isFunction(n))return n.call(t
                                                                                                                                  2024-10-29 09:56:24 UTC16384INData Raw: 72 3d 7b 73 65 72 69 61 6c 69 7a 65 3a 6f 7d 3a 74 6c 2e 61 73 73 65 72 74 4f 70 74 69 6f 6e 73 28 6f 2c 7b 65 6e 63 6f 64 65 3a 74 63 2e 66 75 6e 63 74 69 6f 6e 2c 73 65 72 69 61 6c 69 7a 65 3a 74 63 2e 66 75 6e 63 74 69 6f 6e 7d 2c 21 30 29 29 2c 74 2e 6d 65 74 68 6f 64 3d 28 74 2e 6d 65 74 68 6f 64 7c 7c 74 68 69 73 2e 64 65 66 61 75 6c 74 73 2e 6d 65 74 68 6f 64 7c 7c 22 67 65 74 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 6c 65 74 20 61 3d 73 26 26 65 65 2e 6d 65 72 67 65 28 73 2e 63 6f 6d 6d 6f 6e 2c 73 5b 74 2e 6d 65 74 68 6f 64 5d 29 3b 73 26 26 65 65 2e 66 6f 72 45 61 63 68 28 5b 22 64 65 6c 65 74 65 22 2c 22 67 65 74 22 2c 22 68 65 61 64 22 2c 22 70 6f 73 74 22 2c 22 70 75 74 22 2c 22 70 61 74 63 68 22 2c 22 63 6f 6d 6d 6f 6e 22 5d 2c 65
                                                                                                                                  Data Ascii: r={serialize:o}:tl.assertOptions(o,{encode:tc.function,serialize:tc.function},!0)),t.method=(t.method||this.defaults.method||"get").toLowerCase();let a=s&&ee.merge(s.common,s[t.method]);s&&ee.forEach(["delete","get","head","post","put","patch","common"],e
                                                                                                                                  2024-10-29 09:56:24 UTC13283INData Raw: 69 73 3d 3d 3d 65 7c 7c 30 3d 3d 3d 61 2e 63 6f 6d 70 61 72 65 28 74 68 69 73 2c 65 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 73 70 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 22 2c 72 3d 74 2e 49 4e 53 50 45 43 54 5f 4d 41 58 5f 42 59 54 45 53 3b 72 65 74 75 72 6e 20 65 3d 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 22 68 65 78 22 2c 30 2c 72 29 2e 72 65 70 6c 61 63 65 28 2f 28 2e 7b 32 7d 29 2f 67 2c 22 24 31 20 22 29 2e 74 72 69 6d 28 29 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3e 72 26 26 28 65 2b 3d 22 20 2e 2e 2e 20 22 29 2c 22 3c 42 75 66 66 65 72 20 22 2b 65 2b 22 3e 22 7d 2c 6f 26 26 28 61 2e 70 72 6f 74 6f 74 79 70 65 5b 6f 5d 3d 61 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 73 70 65 63 74 29 2c 61 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                  Data Ascii: is===e||0===a.compare(this,e)},a.prototype.inspect=function(){var e="",r=t.INSPECT_MAX_BYTES;return e=this.toString("hex",0,r).replace(/(.{2})/g,"$1 ").trim(),this.length>r&&(e+=" ... "),"<Buffer "+e+">"},o&&(a.prototype[o]=a.prototype.inspect),a.prototyp


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  52192.168.2.74976113.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:23 UTC588OUTGET /_next/static/chunks/7962-372e4f4b486717d0.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:23 UTC471INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:23 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 6201
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"1839-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095623Z-17c5cb586f64v7xsc2ahm8gsgw00000001ag000000005bga
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:23 UTC6201INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 39 36 32 5d 2c 7b 35 30 31 33 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 75 73 65 2d 73 79 6e 63 2d 65 78 74 65 72 6e 61 6c 2d 73 74 6f 72 65 2d 73 68 69 6d 2f 77 69 74 68 2d 73 65 6c 65 63 74 6f 72 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72
                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7962],{50139:function(e,t,r){/** * @license React * use-sync-external-store-shim/with-selector.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This sour


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  53192.168.2.74976513.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:23 UTC588OUTGET /_next/static/chunks/2406-25f0534a649e2725.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:23 UTC471INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:23 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 8603
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"219b-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095623Z-16849878b78bjkl8dpep89pbgg0000000520000000007fmx
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:23 UTC8603INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 34 30 36 5d 2c 7b 39 34 31 38 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3b 2f 2a 21 0a 09 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 38 20 4a 65 64 20 57 61 74 73 6f 6e 2e 0a 09 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 2c 20 73 65 65 0a 09 68 74 74 70 3a 2f 2f 6a 65 64 77 61 74 73 6f 6e 2e 67 69 74 68 75 62 2e 69 6f 2f 63 6c 61 73 73 6e 61 6d 65 73 0a 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65
                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2406],{94184:function(t,e){var n;/*!Copyright (c) 2018 Jed Watson.Licensed under the MIT License (MIT), seehttp://jedwatson.github.io/classnames*/!function(){"use strict";var s={}.hasOwnPrope


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  54192.168.2.74976413.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:23 UTC378OUTGET /_next/static/chunks/webpack-421163d5fcdc3a91.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:23 UTC471INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:23 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 8906
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"22ca-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095623Z-16849878b78qfbkc5yywmsbg0c000000063g000000002s74
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:23 UTC8906INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 61 2c 66 2c 64 2c 63 2c 74 2c 62 2c 6e 2c 72 2c 6f 2c 69 3d 7b 7d 2c 75 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 76 61 72 20 61 3d 75 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 29 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 66 3d 75 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 64 3d 21 30 3b 74 72 79 7b 69 5b 65 5d 2e 63 61 6c 6c 28 66 2e 65 78 70 6f 72 74 73 2c 66 2c 66 2e 65 78 70 6f 72 74 73 2c 73 29 2c 64 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 64 26 26 64 65 6c 65 74 65 20 75 5b 65 5d 7d 72 65 74 75 72 6e 20 66 2e 65 78 70 6f 72 74 73 7d 73 2e 6d 3d 69 2c 65 3d 5b 5d 2c 73 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 66
                                                                                                                                  Data Ascii: !function(){"use strict";var e,a,f,d,c,t,b,n,r,o,i={},u={};function s(e){var a=u[e];if(void 0!==a)return a.exports;var f=u[e]={exports:{}},d=!0;try{i[e].call(f.exports,f,f.exports,s),d=!1}finally{d&&delete u[e]}return f.exports}s.m=i,e=[],s.O=function(a,f


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  55192.168.2.74976313.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:23 UTC588OUTGET /_next/static/chunks/7899-7bb333968847562d.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:23 UTC472INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:23 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 14657
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"3941-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095623Z-r197bdfb6b4grkz4xgvkar0zcs000000062g000000000713
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:23 UTC14657INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 38 39 39 5d 2c 7b 31 33 34 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 2c 6e 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 72 5d 7d 29 7d 28 74 2c 7b 50 72 65 66 65 74 63 68 4b 69 6e 64 3a 66 75 6e
                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7899],{13412:function(e,t){"use strict";var r,n;Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var r in t)Object.defineProperty(e,r,{enumerable:!0,get:t[r]})}(t,{PrefetchKind:fun


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  56192.168.2.74976813.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:23 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:23 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 419
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                  ETag: "0x8DC582B9748630E"
                                                                                                                                  x-ms-request-id: 7ca94a50-b01e-0021-3c90-28cab7000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095623Z-r197bdfb6b4wmcgqdschtyp7yg00000006d0000000000byv
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  57192.168.2.74976913.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:23 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:23 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 472
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                  ETag: "0x8DC582B9DACDF62"
                                                                                                                                  x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095623Z-16849878b78tg5n42kspfr0x4800000006bg0000000096s7
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  58192.168.2.74977013.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:23 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:23 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 468
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                  ETag: "0x8DC582B9C8E04C8"
                                                                                                                                  x-ms-request-id: 9e6b2b63-d01e-008e-7443-26387a000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095623Z-17c5cb586f62blg5ss55p9d6fn00000006z0000000008fq1
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:23 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  59192.168.2.74976713.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:23 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:23 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 404
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                  ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                  x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095623Z-16849878b78x6gn56mgecg60qc000000082g00000000ehe7
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:23 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  60192.168.2.749762152.199.21.1754436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:23 UTC543OUTGET /fe2ae0/skat.dk/en.js HTTP/1.1
                                                                                                                                  Host: policy.app.cookieinformation.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://skat.dk/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:23 UTC807INHTTP/1.1 200 OK
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                  Age: 277
                                                                                                                                  Cache-Control: max-age=300
                                                                                                                                  Content-MD5: alhk095G2vTEju4K5JEJ4A==
                                                                                                                                  Content-Type: application/javascript
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:23 GMT
                                                                                                                                  Etag: 0x8DCF7F29A5D70B6
                                                                                                                                  Expires: Tue, 29 Oct 2024 10:01:23 GMT
                                                                                                                                  Last-Modified: Tue, 29 Oct 2024 08:20:52 GMT
                                                                                                                                  Server: ECAcc (lhc/78BE)
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Cache: HIT
                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                  x-ms-request-id: fe1995ac-001e-002a-73e8-2951f0000000
                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                  X-robots-tag: noindex, noarchive, nosnippet
                                                                                                                                  Content-Length: 685070
                                                                                                                                  Connection: close
                                                                                                                                  2024-10-29 09:56:23 UTC16383INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 76 61 72 20 74 65 6d 70 6c 61 74 65 20 3d 20 22 3c 73 74 79 6c 65 3e 2f 2a 2a 5c 6e 54 65 6d 70 6c 61 74 65 20 6e 61 6d 65 3a 20 4f 76 65 72 6c 61 79 20 76 32 5c 6e 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 69 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 63 6f 6d 5c 6e 56 65 72 73 69 6f 6e 20 31 2e 31 2e 31 20 2d 20 53 6b 61 74 20 63 75 73 74 6f 6d 20 74 65 6d 70 6c 61 74 65 20 75 70 64 61 74 65 64 20 32 32 2d 31 32 2d 32 30 32 33 5c 6e 2a 2a 2f 5c 6e 3a 72 6f 6f 74 7b 5c 6e 20 20 20 20 2f 2a 2a 20 43 68 61 6e 67 65 20 74 6f 20 74 68 65 20 6d 61 69 6e 20 74 68 65 6d 65 20 63 6f 6c 6f 72 20 6f 66 20 74 68 65 20 77 65 62 73 69 74 65 20 28 61 63 63 65 70 74 20 62 75 74 74 6f 6e 2c 20 72 65 6e 65 77 20 62 75
                                                                                                                                  Data Ascii: (function() { var template = "<style>/**\nTemplate name: Overlay v2\nURI: https://cookieinformation.com\nVersion 1.1.1 - Skat custom template updated 22-12-2023\n**/\n:root{\n /** Change to the main theme color of the website (accept button, renew bu
                                                                                                                                  2024-10-29 09:56:23 UTC16383INData Raw: 65 28 34 35 64 65 67 29 3b 5c 6e 20 20 20 20 74 6f 70 3a 20 30 70 78 3b 5c 6e 20 20 7d 5c 6e 20 20 20 5c 6e 20 20 5c 6e 20 20 2f 2a 2a 20 41 4e 49 4d 41 54 49 4f 4e 53 20 53 54 41 52 54 20 2a 2a 2f 5c 6e 20 20 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 63 69 2d 62 6f 75 6e 63 65 20 7b 5c 6e 20 20 20 20 20 20 30 25 2c 20 32 30 25 2c 20 35 30 25 2c 20 38 30 25 2c 20 31 30 30 25 20 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 7d 5c 6e 20 20 20 20 20 20 34 30 25 20 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 33 30 70 78 29 20 7d 5c 6e 20 20 20 20 20 20 36 30 25 20 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73
                                                                                                                                  Data Ascii: e(45deg);\n top: 0px;\n }\n \n \n /** ANIMATIONS START **/\n @-webkit-keyframes ci-bounce {\n 0%, 20%, 50%, 80%, 100% {-webkit-transform: translateY(0);}\n 40% {-webkit-transform: translateY(-30px) }\n 60% {-webkit-transform: trans
                                                                                                                                  2024-10-29 09:56:23 UTC16383INData Raw: 69 6e 65 72 2d 70 75 72 70 6f 73 65 5c 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 74 69 74 6c 65 5c 22 3e 50 75 72 70 6f 73 65 3a 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 65 6e 74 5c 22 3e 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65
                                                                                                                                  Data Ascii: iner-purpose\">\n <td class=\"cookie-details__detail-title\">Purpose:</td>\n <td class=\"cookie-details__detail-content\"></td>\n </tr>\n <tr class=\"cookie-de
                                                                                                                                  2024-10-29 09:56:23 UTC16383INData Raw: 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 2d 70 75 72 70 6f 73 65 5c 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 74 69 74 6c 65 5c 22 3e 50 75 72 70 6f 73 65 3a 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 65 6e 74 5c 22 3e 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74
                                                                                                                                  Data Ascii: ls__detail-container cookie-details__detail-container-purpose\">\n <td class=\"cookie-details__detail-title\">Purpose:</td>\n <td class=\"cookie-details__detail-content\"></td>\n </t
                                                                                                                                  2024-10-29 09:56:24 UTC16383INData Raw: 20 3c 74 64 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 74 69 74 6c 65 5c 22 3e 50 75 72 70 6f 73 65 3a 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 65 6e 74 5c 22 3e 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65
                                                                                                                                  Data Ascii: <td class=\"cookie-details__detail-title\">Purpose:</td>\n <td class=\"cookie-details__detail-content\"></td>\n </tr>\n <tr class=\"cookie-details__detail-container cookie-details__de
                                                                                                                                  2024-10-29 09:56:24 UTC16383INData Raw: 20 3c 2f 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 2d 70 75 72 70 6f 73 65 5c 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 74 69 74 6c 65 5c 22 3e 50 75 72 70 6f 73 65 3a 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61
                                                                                                                                  Data Ascii: </tr>\n <tr class=\"cookie-details__detail-container cookie-details__detail-container-purpose\">\n <td class=\"cookie-details__detail-title\">Purpose:</td>\n <td class=\"cookie-deta
                                                                                                                                  2024-10-29 09:56:24 UTC16383INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 61 74 61 2d 70 72 6f 63 65 73 73 6f 72 2d 6e 61 6d 65 5c 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 74 69 74 6c 65 5c 22 3e 53 65 72 76 69 63 65 3a 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f
                                                                                                                                  Data Ascii: <tr class=\"cookie-details__detail-container cookie-details__detail-container-data-processor-name\">\n <td class=\"cookie-details__detail-title\">Service:</td>\n <td class=\"cookie-details_
                                                                                                                                  2024-10-29 09:56:24 UTC16383INData Raw: 64 65 74 61 69 6c 2d 63 6f 6e 74 65 6e 74 5c 22 3e 70 64 63 73 2e 73 6b 61 74 2e 64 6b 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 62 6f 64 79 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 62 6f 64 79 20 63 6c 61 73 73 3d 5c 22 63 6f 69 2d 63 6f 6e 73 65 6e 74 2d 62 61 6e 6e 65 72 5f 5f 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5c 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 63 6f 6f 6b 69 65 2d 64 65 74 61
                                                                                                                                  Data Ascii: detail-content\">pdcs.skat.dk</td>\n </tr>\n </tbody>\n <tbody class=\"coi-consent-banner__cookie-details\">\n <tr class=\"cookie-details__detail-container cookie-deta
                                                                                                                                  2024-10-29 09:56:24 UTC16383INData Raw: 74 61 69 6e 65 72 2d 64 61 74 61 2d 70 72 6f 63 65 73 73 6f 72 2d 6e 61 6d 65 5c 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 74 69 74 6c 65 5c 22 3e 53 65 72 76 69 63 65 3a 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 65 6e 74 5c 22 3e 42 49 47 2d 49 50 2c 20 46 35 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: tainer-data-processor-name\">\n <td class=\"cookie-details__detail-title\">Service:</td>\n <td class=\"cookie-details__detail-content\">BIG-IP, F5</td>\n </tr>\n
                                                                                                                                  2024-10-29 09:56:24 UTC16383INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 65 6e 74 5c 22 3e 53 75 70 70 6f 72 74 73 20 74 68 65 20 77 65 62 73 69 74 65 27 73 20 74 65 63 68 6e 69 63 61 6c 20 66 75 6e 63 74 69 6f 6e 73 2e 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 61 74 61 2d
                                                                                                                                  Data Ascii: <td class=\"cookie-details__detail-content\">Supports the website's technical functions.</td>\n </tr>\n <tr class=\"cookie-details__detail-container cookie-details__detail-container-data-


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  61192.168.2.74977113.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:23 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:23 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 428
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                  ETag: "0x8DC582BAC4F34CA"
                                                                                                                                  x-ms-request-id: ef4969e5-401e-002a-2c3c-28c62e000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095623Z-15b8d89586fqj7k5h9gbd8vs9800000007gg000000005vk8
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:24 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  62192.168.2.74977213.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:24 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:24 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 415
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                  ETag: "0x8DC582B988EBD12"
                                                                                                                                  x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095624Z-16849878b78z2wx67pvzz63kdg000000051g0000000038y7
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:24 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  63192.168.2.74977313.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:24 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:24 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 471
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                  ETag: "0x8DC582BB5815C4C"
                                                                                                                                  x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095624Z-16849878b78wv88bk51myq5vxc00000006mg00000000awaz
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:24 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  64192.168.2.74977413.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:24 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:24 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 419
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                  ETag: "0x8DC582BB32BB5CB"
                                                                                                                                  x-ms-request-id: df8e274c-401e-002a-26fc-28c62e000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095624Z-r197bdfb6b48pl4k4a912hk2g400000005e000000000bt1m
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  65192.168.2.74977513.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:24 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:24 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 499
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                  ETag: "0x8DC582B98CEC9F6"
                                                                                                                                  x-ms-request-id: 54a08b66-801e-008f-529b-272c5d000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095624Z-16849878b78nx5sne3fztmu6xc00000007a0000000008ddc
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:24 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  66192.168.2.74977613.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:24 UTC588OUTGET /_next/static/chunks/7386-beab5ae52c16e477.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:25 UTC472INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:24 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 29052
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"717c-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095624Z-15b8d89586ff5l62aha9080wv000000007m0000000008mfw
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:25 UTC15912INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 33 38 36 5d 2c 7b 36 36 39 30 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 5f 3d 6e 28 36 37 32 39 34 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 28 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 66 6f 72 28 76 61 72 20 5f 20 69 6e 20 6e 29 4f 62
                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7386],{66906:function(t,e,n){"use strict";var _=n(67294);function r(){return(r=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var _ in n)Ob
                                                                                                                                  2024-10-29 09:56:25 UTC100INData Raw: 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 65 66 74 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 22 2c 22 2c 22 2e 22 29 2c 22 2c 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 6f 70 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 22 2c 22 2c 22 2e 22 29 29 29 2c 6f 26 26 28 61 3d 22
                                                                                                                                  Data Ascii: ").concat(n.left.toString().replace(",","."),",").concat(n.top.toString().replace(",","."))),o&&(a="
                                                                                                                                  2024-10-29 09:56:25 UTC13040INData Raw: 22 2e 63 6f 6e 63 61 74 28 61 2c 22 26 66 6f 72 6d 61 74 3d 77 65 62 70 22 29 29 2c 61 7d 2c 68 3d 74 3d 3e 7b 6c 65 74 7b 75 72 6c 3a 65 2c 66 6f 63 61 6c 50 6f 69 6e 74 3a 6e 2c 66 6f 72 6d 61 74 3a 5f 2c 61 73 70 65 63 74 52 61 74 69 6f 3a 72 2c 68 65 69 67 68 74 3a 6f 3d 30 2c 6f 76 65 72 77 72 69 74 65 57 69 64 74 68 3a 61 7d 3d 74 2c 7b 69 6d 61 67 65 53 69 7a 65 73 3a 6c 7d 3d 73 2e 69 6d 61 67 65 73 2c 69 3d 22 22 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 3f 64 28 7b 75 72 6c 3a 65 2c 66 6f 63 61 6c 50 6f 69 6e 74 3a 6e 2c 77 69 64 74 68 3a 61 2c 68 65 69 67 68 74 3a 6f 2c 66 6f 72 6d 61 74 3a 5f 7d 29 3a 28 6c 2e 6d 61 70 28 74 3d 3e 7b 6c 65 74 20 61 3d 6f 3b 72 65 74 75 72 6e 20 72 26 26 28 61 3d 72 2a 74 29 2c 69 2b 3d 22 22 2e 63 6f 6e 63
                                                                                                                                  Data Ascii: ".concat(a,"&format=webp")),a},h=t=>{let{url:e,focalPoint:n,format:_,aspectRatio:r,height:o=0,overwriteWidth:a}=t,{imageSizes:l}=s.images,i="";return null!=a?d({url:e,focalPoint:n,width:a,height:o,format:_}):(l.map(t=>{let a=o;return r&&(a=r*t),i+="".conc


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  67192.168.2.74977713.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:24 UTC588OUTGET /_next/static/chunks/5293-c63585ff9d0e4cc1.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:25 UTC474INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:25 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 273957
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"42e25-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095624Z-16849878b78smng4k6nq15r6s400000007yg000000002c3q
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:25 UTC15910INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 32 39 33 5d 2c 7b 39 30 37 36 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 2c 6c 2c 6f 2c 72 3d 6e 28 36 37 32 39 34 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 28 63 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 66 6f 72 28 76 61 72 20 61 20 69
                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5293],{90769:function(t,e,n){"use strict";var a,l,o,r=n(67294);function c(){return(c=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var a i
                                                                                                                                  2024-10-29 09:56:25 UTC100INData Raw: 6d 70 6f 72 74 61 6e 74 3b 5c 6e 7d 5c 6e 23 63 68 61 74 63 6f 6c 6c 61 70 73 65 20 2e 63 6c 65 61 6e 73 6c 61 74 65 20 2e 6f 6e 6c 69 6e 65 2d 69 6e 64 69 63 61 74 6f 72 20 7b 5c 6e 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 7d 5c 6e 5c 6e 23 63 68 61 74 63 6f
                                                                                                                                  Data Ascii: mportant;\n}\n#chatcollapse .cleanslate .online-indicator {\ndisplay: none !important;\n}\n\n#chatco
                                                                                                                                  2024-10-29 09:56:25 UTC16384INData Raw: 6c 6c 61 70 73 65 20 2e 63 6c 65 61 6e 73 6c 61 74 65 20 61 20 7b 5c 6e 63 6f 6c 6f 72 3a 20 23 31 34 31 34 33 63 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 7d 5c 6e 5c 6e 23 63 68 61 74 63 6f 6c 6c 61 70 73 65 20 7b 5c 6e 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 31 34 31 34 33 63 3b 5c 6e 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 31 30 70 78 20 31 30 70 78 20 32 70 78 20 35 70 78 20 72 67 62 61 28 32 30 2c 32 30 2c 36 30 2c 2e 32 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 7d 5c 6e 5c 6e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 23 36 62 36
                                                                                                                                  Data Ascii: llapse .cleanslate a {\ncolor: #14143c !important;\ntext-decoration: underline !important;\n}\n\n#chatcollapse {\n border: 1px solid #14143c;\n box-shadow: 10px 10px 2px 5px rgba(20,20,60,.2) !important;\n}\n\n.form-control::placeholder {\n color: #6b6
                                                                                                                                  2024-10-29 09:56:25 UTC16384INData Raw: 65 73 20 2e 62 74 6e 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 3a 66 6f 63 75 73 2c 20 23 63 68 61 74 2d 63 6f 6d 70 6f 6e 65 6e 74 20 3e 20 2e 64 2d 66 6c 65 78 2e 66 6c 65 78 2d 63 6f 6c 75 6d 6e 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 73 74 61 72 74 20 2e 63 68 61 74 2d 62 75 62 62 6c 65 2d 77 72 61 70 20 2e 63 68 61 74 2d 62 75 62 62 6c 65 20 2e 62 74 6e 3a 68 6f 76 65 72 2c 20 23 63 68 61 74 2d 63 6f 6d 70 6f 6e 65 6e 74 20 3e 20 2e 64 2d 66 6c 65 78 2e 66 6c 65 78 2d 63 6f 6c 75 6d 6e 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 73 74 61 72 74 20 2e 63 68 61 74 2d 62 75 62 62 6c 65 2d 77 72 61 70 20 2e 63 68 61 74 2d 62 75 62 62 6c 65 20 2e 62 74 6e 3a 66 6f 63 75 73 2c 20 2e 73 75 70 63 68 61 74 77 69 64 67 65 74 2d 73 74 79 6c 65 73 20 2e 6e 6f 74 69 66
                                                                                                                                  Data Ascii: es .btn.btn-secondary:focus, #chat-component > .d-flex.flex-column.align-items-start .chat-bubble-wrap .chat-bubble .btn:hover, #chat-component > .d-flex.flex-column.align-items-start .chat-bubble-wrap .chat-bubble .btn:focus, .supchatwidget-styles .notif
                                                                                                                                  2024-10-29 09:56:25 UTC16384INData Raw: 61 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 20 31 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 7d 5c 6e 2e 72 61 74 69 6e 67 2e 64 2d 66 6c 65 78 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 61 72 6f 75 6e 64 20 7b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 70 61 64 64 69 6e 67 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 7d 5c 6e 2e 72 61 74 69 6e 67 2d 62 75 62 62 6c 65 20 2e 62 74 6e 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 5b 74 79 70 65 20 3d 20 72 65 73 65 74 5d 20 7b 5c 6e 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 20 21 69 6d 70 6f 72 74
                                                                                                                                  Data Ascii: a !important;\noutline-offset: 1px !important;\n}\n.rating.d-flex.justify-content-around {\n width: 100% !important;\n margin: 0 !important;\n padding: 0 !important;\n}\n.rating-bubble .btn.btn-secondary[type = reset] {\nbackground-color: white !import
                                                                                                                                  2024-10-29 09:56:25 UTC16384INData Raw: 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 35 20 38 2e 37 3b 27 20 78 6d 6c 3a 73 70 61 63 65 3d 27 70 72 65 73 65 72 76 65 27 25 33 45 25 33 43 73 74 79 6c 65 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 25 33 45 20 2e 73 74 30 25 37 42 66 69 6c 6c 3a 25 32 33 46 46 46 46 46 46 3b 25 37 44 25 30 41 25 33 43 2f 73 74 79 6c 65 25 33 45 25 33 43 67 25 33 45 25 33 43 67 25 33 45 25 33 43 70 61 74 68 20 63 6c 61 73 73 3d 27 73 74 30 27 20 64 3d 27 4d 37 2e 35 2c 37 2e 35 63 2d 31 2e 37 2c 30 2d 33 2e 31 2d 31 2e 34 2d 33 2e 31 2d 33 2e 31 73 31 2e 34 2d 33 2e 31 2c 33 2e 31 2d 33 2e 31 73 33 2e 31 2c 31 2e 34 2c 33 2e 31 2c 33 2e 31 53 39 2e 32 2c 37 2e 35 2c 37 2e 35 2c 37 2e 35 7a 20 4d 37 2e 35 2c 30 43 33 2e 33 2c 30 2c 30 2c 34 2e 34 2c 30
                                                                                                                                  Data Ascii: ckground:new 0 0 15 8.7;' xml:space='preserve'%3E%3Cstyle type='text/css'%3E .st0%7Bfill:%23FFFFFF;%7D%0A%3C/style%3E%3Cg%3E%3Cg%3E%3Cpath class='st0' d='M7.5,7.5c-1.7,0-3.1-1.4-3.1-3.1s1.4-3.1,3.1-3.1s3.1,1.4,3.1,3.1S9.2,7.5,7.5,7.5z M7.5,0C3.3,0,0,4.4,0
                                                                                                                                  2024-10-29 09:56:25 UTC16384INData Raw: 47 65 6e 65 72 61 74 65 64 3a 7b 77 65 62 70 61 63 6b 3a 28 29 3d 3e 5b 33 32 32 37 34 5d 7d 7d 29 2c 46 6f 6f 74 65 72 43 61 72 64 46 65 61 74 75 72 65 3a 6f 28 29 28 28 29 3d 3e 6e 2e 65 28 33 31 36 36 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 34 33 31 36 36 29 29 2e 74 68 65 6e 28 74 3d 3e 74 2e 46 6f 6f 74 65 72 43 61 72 64 46 65 61 74 75 72 65 29 2c 7b 6c 6f 61 64 61 62 6c 65 47 65 6e 65 72 61 74 65 64 3a 7b 77 65 62 70 61 63 6b 3a 28 29 3d 3e 5b 34 33 31 36 36 5d 7d 7d 29 2c 46 6f 6f 74 65 72 4c 69 6e 6b 73 46 65 61 74 75 72 65 3a 6f 28 29 28 28 29 3d 3e 6e 2e 65 28 37 37 32 36 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 35 37 37 32 36 29 29 2e 74 68 65 6e 28 74 3d 3e 74 2e 46 6f 6f 74 65 72 4c 69 6e 6b 73 46 65 61 74 75 72 65 29 2c 7b 6c
                                                                                                                                  Data Ascii: Generated:{webpack:()=>[32274]}}),FooterCardFeature:o()(()=>n.e(3166).then(n.bind(n,43166)).then(t=>t.FooterCardFeature),{loadableGenerated:{webpack:()=>[43166]}}),FooterLinksFeature:o()(()=>n.e(7726).then(n.bind(n,57726)).then(t=>t.FooterLinksFeature),{l
                                                                                                                                  2024-10-29 09:56:25 UTC16384INData Raw: 2e 38 36 36 76 2d 32 2e 31 39 34 68 2d 33 2e 38 36 36 56 32 31 2e 39 34 68 34 2e 38 30 36 76 2d 32 2e 34 30 33 68 2d 37 2e 35 32 33 76 39 2e 39 32 35 68 37 2e 36 32 37 76 2d 32 2e 32 39 38 68 2d 34 2e 39 31 76 2d 31 2e 36 37 32 5a 4d 31 30 35 2e 36 32 37 20 31 37 2e 30 32 39 6c 2d 32 2e 30 39 2d 33 2e 36 35 37 63 31 2e 30 34 35 2d 2e 35 32 32 20 31 2e 38 38 31 2d 31 2e 35 36 37 20 31 2e 38 38 31 2d 32 2e 39 32 35 20 30 2d 31 2e 39 38 35 2d 31 2e 33 35 38 2d 33 2e 33 34 33 2d 33 2e 38 36 36 2d 33 2e 33 34 33 68 2d 34 2e 38 30 36 76 39 2e 39 32 35 68 32 2e 37 31 37 76 2d 33 2e 31 33 34 68 31 2e 34 36 32 6c 31 2e 36 37 32 20 33 2e 31 33 34 68 33 2e 30 33 5a 6d 2d 34 2e 30 37 35 2d 35 2e 34 33 33 68 2d 31 2e 39 38 35 56 39 2e 34 30 32 68 31 2e 39 38 35 63 2e
                                                                                                                                  Data Ascii: .866v-2.194h-3.866V21.94h4.806v-2.403h-7.523v9.925h7.627v-2.298h-4.91v-1.672ZM105.627 17.029l-2.09-3.657c1.045-.522 1.881-1.567 1.881-2.925 0-1.985-1.358-3.343-3.866-3.343h-4.806v9.925h2.717v-3.134h1.462l1.672 3.134h3.03Zm-4.075-5.433h-1.985V9.402h1.985c.
                                                                                                                                  2024-10-29 09:56:25 UTC16384INData Raw: 35 20 34 2e 36 38 35 2d 32 2e 30 36 38 2d 2e 32 37 36 2d 34 2e 31 33 35 2d 2e 39 36 35 2d 35 2e 35 31 33 2d 32 2e 33 34 33 5a 4d 31 31 36 2e 33 31 32 20 32 35 2e 37 37 68 39 2e 37 38 35 76 33 2e 31 37 68 2d 36 2e 32 30 31 76 31 2e 37 39 68 35 2e 30 39 38 76 33 2e 30 33 33 68 2d 35 2e 30 39 38 76 32 2e 30 36 37 68 36 2e 34 37 37 76 33 2e 30 33 31 68 2d 31 30 2e 30 36 31 56 32 35 2e 37 37 5a 4d 31 32 38 2e 37 31 35 20 32 35 2e 37 37 68 33 2e 33 30 37 6c 34 2e 34 31 20 37 2e 30 32 38 76 2d 37 2e 30 32 39 68 33 2e 34 34 35 76 31 33 2e 30 39 32 68 2d 33 2e 33 30 37 6c 2d 34 2e 34 31 2d 37 2e 30 32 38 76 37 2e 30 32 38 68 2d 33 2e 34 34 35 56 32 35 2e 37 37 5a 22 7d 29 2c 74 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a
                                                                                                                                  Data Ascii: 5 4.685-2.068-.276-4.135-.965-5.513-2.343ZM116.312 25.77h9.785v3.17h-6.201v1.79h5.098v3.033h-5.098v2.067h6.477v3.031h-10.061V25.77ZM128.715 25.77h3.307l4.41 7.028v-7.029h3.445v13.092h-3.307l-4.41-7.028v7.028h-3.445V25.77Z"}),to.createElement("path",{fill:
                                                                                                                                  2024-10-29 09:56:26 UTC16384INData Raw: 32 2e 36 35 76 31 30 2e 30 37 68 2d 32 2e 35 34 34 6c 2d 33 2e 33 39 32 2d 35 2e 34 30 35 76 35 2e 34 30 36 68 2d 32 2e 36 35 76 2d 31 30 2e 30 37 5a 22 7d 29 2c 74 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 31 34 31 34 33 43 22 2c 64 3a 22 4d 33 2e 33 39 32 20 31 33 2e 36 37 35 63 30 2d 2e 34 32 35 2e 31 30 36 2d 31 2e 32 37 33 2d 2e 31 30 36 2d 31 2e 36 39 37 2d 2e 33 31 38 2d 2e 35 33 2d 2e 38 34 38 2d 31 2e 30 36 2d 31 2e 34 38 34 2d 31 2e 35 39 2d 2e 33 31 38 2d 2e 32 31 32 2d 2e 38 34 38 2d 2e 36 33 36 2d 2e 38 34 38 2d 31 2e 32 37 32 20 30 2d 2e 39 35 34 2e 36 33 36 2d 31 2e 31 36 36 20 31 2e 31 36 36 2d 31 2e 31 36 36 2e 32 31 32 20 30 20 2e 33 31 38 20 30 20 2e 35 33 2e 31 30 36 2e 31 30 36 2d 2e
                                                                                                                                  Data Ascii: 2.65v10.07h-2.544l-3.392-5.405v5.406h-2.65v-10.07Z"}),to.createElement("path",{fill:"#14143C",d:"M3.392 13.675c0-.425.106-1.273-.106-1.697-.318-.53-.848-1.06-1.484-1.59-.318-.212-.848-.636-.848-1.272 0-.954.636-1.166 1.166-1.166.212 0 .318 0 .53.106.106-.


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  68192.168.2.74977813.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:24 UTC626OUTGET /_next/static/chunks/pages/hosts/%5Bhost%5D/%5B%5B...page%5D%5D-75b0d1337fdd9491.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:25 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 2143
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"85f-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095624Z-16849878b78qg9mlz11wgn0wcc00000005ug00000000fg4v
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:25 UTC2143INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 38 36 5d 2c 7b 37 31 33 30 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 28 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 3d 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 22 2f 68 6f 73 74 73 2f 5b 68 6f 73 74 5d 2f 5b 5b 2e 2e 2e 70 61 67 65 5d 5d 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 38 36 35 32 33 29 7d 5d 29 7d 2c 38 36 35 32 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 72 28 6e 29 2c 65 2e 64 28 6e 2c 7b 5f 5f 4e 5f 53 53 47 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1786],{71303:function(t,n,e){(window.__NEXT_P=window.__NEXT_P||[]).push(["/hosts/[host]/[[...page]]",function(){return e(86523)}])},86523:function(t,n,e){"use strict";e.r(n),e.d(n,{__N_SSG:function(


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  69192.168.2.74977913.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:24 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:24 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 494
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                  ETag: "0x8DC582BB8972972"
                                                                                                                                  x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095624Z-16849878b78bjkl8dpep89pbgg00000004yg00000000fgkw
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:24 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  70192.168.2.74978013.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:24 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:24 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 420
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                  ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                  x-ms-request-id: 892d3b27-201e-005d-7649-27afb3000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095624Z-16849878b78fhxrnedubv5byks00000004rg000000004f91
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:25 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  71192.168.2.74978113.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:24 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:25 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 472
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                  ETag: "0x8DC582B9D43097E"
                                                                                                                                  x-ms-request-id: 3201f11f-301e-006e-7658-27f018000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095625Z-17c5cb586f6f8m6jnehy0z65x400000005s00000000004r9
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  72192.168.2.74978513.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:24 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:25 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 486
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                  ETag: "0x8DC582B92FCB436"
                                                                                                                                  x-ms-request-id: 3b7c5db9-101e-0046-71c7-2791b0000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095625Z-15b8d89586fmhkw429ba5n22m800000007qg000000009b82
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:25 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  73192.168.2.74978413.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:24 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:25 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 427
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                  ETag: "0x8DC582BA909FA21"
                                                                                                                                  x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095625Z-16849878b7867ttgfbpnfxt44s000000068g0000000058zm
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:25 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  74192.168.2.74978613.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:25 UTC375OUTGET /_next/static/chunks/7962-372e4f4b486717d0.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:25 UTC471INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:25 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 6201
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"1839-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095625Z-16849878b78sx229w7g7at4nkg00000004q0000000002dgb
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:25 UTC6201INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 39 36 32 5d 2c 7b 35 30 31 33 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 75 73 65 2d 73 79 6e 63 2d 65 78 74 65 72 6e 61 6c 2d 73 74 6f 72 65 2d 73 68 69 6d 2f 77 69 74 68 2d 73 65 6c 65 63 74 6f 72 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72
                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7962],{50139:function(e,t,r){/** * @license React * use-sync-external-store-shim/with-selector.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This sour


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  75192.168.2.74978813.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:25 UTC375OUTGET /_next/static/chunks/2406-25f0534a649e2725.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:25 UTC471INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:25 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 8603
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"219b-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095625Z-16849878b78nx5sne3fztmu6xc000000077g00000000cgce
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:25 UTC8603INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 34 30 36 5d 2c 7b 39 34 31 38 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3b 2f 2a 21 0a 09 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 38 20 4a 65 64 20 57 61 74 73 6f 6e 2e 0a 09 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 2c 20 73 65 65 0a 09 68 74 74 70 3a 2f 2f 6a 65 64 77 61 74 73 6f 6e 2e 67 69 74 68 75 62 2e 69 6f 2f 63 6c 61 73 73 6e 61 6d 65 73 0a 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65
                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2406],{94184:function(t,e){var n;/*!Copyright (c) 2018 Jed Watson.Licensed under the MIT License (MIT), seehttp://jedwatson.github.io/classnames*/!function(){"use strict";var s={}.hasOwnPrope


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  76192.168.2.74978713.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:25 UTC375OUTGET /_next/static/chunks/7899-7bb333968847562d.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:25 UTC472INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:25 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 14657
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"3941-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095625Z-17c5cb586f672xmrz843mf85fn0000000580000000001ad0
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:25 UTC14657INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 38 39 39 5d 2c 7b 31 33 34 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 2c 6e 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 72 5d 7d 29 7d 28 74 2c 7b 50 72 65 66 65 74 63 68 4b 69 6e 64 3a 66 75 6e
                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7899],{13412:function(e,t){"use strict";var r,n;Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var r in t)Object.defineProperty(e,r,{enumerable:!0,get:t[r]})}(t,{PrefetchKind:fun


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  77192.168.2.74979013.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:25 UTC381OUTGET /_next/static/chunks/pages/_app-515684b485d7ac0c.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:25 UTC473INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:25 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 78446
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"1326e-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095625Z-16849878b78xblwksrnkakc08w00000005n0000000006rwm
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:25 UTC15911INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 38 38 5d 2c 7b 37 38 30 34 31 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 7d 65 2e 65 78 70 6f 72 74 73 3d 74 2c 65 2e 65 78 70 6f 72 74 73 2e 48 74 74 70 73 41 67 65 6e 74 3d 74 7d 2c 31 31 37 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 65 2e 65 78 70 6f 72 74 73 3d 72 28 39 31 38 37 37 29 7d 2c 36 38 34 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 28 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 3d 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 22 2f 5f 61 70 70 22 2c 66 75 6e 63 74 69 6f 6e
                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{78041:function(e){function t(){}e.exports=t,e.exports.HttpsAgent=t},11752:function(e,t,r){e.exports=r(91877)},6840:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function
                                                                                                                                  2024-10-29 09:56:25 UTC100INData Raw: 65 6f 65 6e 20 62 65 64 65 72 20 76 69 20 6f 6d 20 64 69 6e 20 74 69 6c 6c 61 64 65 6c 73 65 20 74 69 6c 20 61 74 20 62 72 75 67 65 20 63 6f 6f 6b 69 65 73 2e 22 29 3b 63 61 73 65 22 46 65 74 63 68 69 6e 67 44 61 74 61 22 3a 72 65 74 75 72 6e 20 65 28 22 53 65 72 76 69 63 65 49 6e 66 6f 2e 46 65 74
                                                                                                                                  Data Ascii: eoen beder vi om din tilladelse til at bruge cookies.");case"FetchingData":return e("ServiceInfo.Fet
                                                                                                                                  2024-10-29 09:56:25 UTC16384INData Raw: 63 68 69 6e 67 44 61 74 61 22 2c 6e 75 6c 6c 2c 22 48 65 6e 74 65 72 20 64 61 74 61 2e 2e 2e 22 29 3b 63 61 73 65 22 46 75 6c 6c 79 42 6f 6f 6b 65 64 22 3a 72 65 74 75 72 6e 20 65 28 22 53 65 72 76 69 63 65 49 6e 66 6f 2e 46 75 6c 6c 79 42 6f 6f 6b 65 64 22 2c 6e 75 6c 6c 2c 22 46 75 6c 64 74 20 62 6f 6f 6b 65 74 22 29 3b 63 61 73 65 22 45 78 70 65 63 74 65 64 57 61 69 74 69 6e 67 54 69 6d 65 22 3a 72 65 74 75 72 6e 20 65 28 22 53 65 72 76 69 63 65 49 6e 66 6f 2e 45 78 70 65 63 74 65 64 57 61 69 74 69 6e 67 54 69 6d 65 22 2c 6e 75 6c 6c 2c 22 46 6f 72 76 65 6e 74 65 74 20 76 65 6e 74 65 74 69 64 22 29 3b 63 61 73 65 22 48 69 73 74 6f 72 69 63 4e 6f 74 41 70 70 6c 69 63 61 62 6c 65 22 3a 72 65 74 75 72 6e 20 65 28 22 53 65 72 76 69 63 65 49 6e 66 6f 2e 48
                                                                                                                                  Data Ascii: chingData",null,"Henter data...");case"FullyBooked":return e("ServiceInfo.FullyBooked",null,"Fuldt booket");case"ExpectedWaitingTime":return e("ServiceInfo.ExpectedWaitingTime",null,"Forventet ventetid");case"HistoricNotApplicable":return e("ServiceInfo.H
                                                                                                                                  2024-10-29 09:56:25 UTC16384INData Raw: 74 65 72 6e 61 6c 73 22 29 3b 66 75 6e 63 74 69 6f 6e 20 65 4c 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 53 74 72 69 6e 67 28 65 29 2e 74 72 69 6d 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 65 6b 28 65 29 7b 72 65 74 75 72 6e 21 31 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 65 3f 65 3a 65 65 2e 69 73 41 72 72 61 79 28 65 29 3f 65 2e 6d 61 70 28 65 6b 29 3a 53 74 72 69 6e 67 28 65 29 7d 6c 65 74 20 65 4e 3d 65 3d 3e 2f 5e 5b 2d 5f 61 2d 7a 41 2d 5a 30 2d 39 5e 60 7c 7e 2c 21 23 24 25 26 27 2a 2b 2e 5d 2b 24 2f 2e 74 65 73 74 28 65 2e 74 72 69 6d 28 29 29 3b 66 75 6e 63 74 69 6f 6e 20 65 42 28 65 2c 74 2c 72 2c 6e 2c 69 29 7b 69 66 28 65 65 2e 69 73 46 75 6e 63 74 69 6f 6e 28 6e 29 29 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74
                                                                                                                                  Data Ascii: ternals");function eL(e){return e&&String(e).trim().toLowerCase()}function ek(e){return!1===e||null==e?e:ee.isArray(e)?e.map(ek):String(e)}let eN=e=>/^[-_a-zA-Z0-9^`|~,!#$%&'*+.]+$/.test(e.trim());function eB(e,t,r,n,i){if(ee.isFunction(n))return n.call(t
                                                                                                                                  2024-10-29 09:56:26 UTC16384INData Raw: 72 3d 7b 73 65 72 69 61 6c 69 7a 65 3a 6f 7d 3a 74 6c 2e 61 73 73 65 72 74 4f 70 74 69 6f 6e 73 28 6f 2c 7b 65 6e 63 6f 64 65 3a 74 63 2e 66 75 6e 63 74 69 6f 6e 2c 73 65 72 69 61 6c 69 7a 65 3a 74 63 2e 66 75 6e 63 74 69 6f 6e 7d 2c 21 30 29 29 2c 74 2e 6d 65 74 68 6f 64 3d 28 74 2e 6d 65 74 68 6f 64 7c 7c 74 68 69 73 2e 64 65 66 61 75 6c 74 73 2e 6d 65 74 68 6f 64 7c 7c 22 67 65 74 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 6c 65 74 20 61 3d 73 26 26 65 65 2e 6d 65 72 67 65 28 73 2e 63 6f 6d 6d 6f 6e 2c 73 5b 74 2e 6d 65 74 68 6f 64 5d 29 3b 73 26 26 65 65 2e 66 6f 72 45 61 63 68 28 5b 22 64 65 6c 65 74 65 22 2c 22 67 65 74 22 2c 22 68 65 61 64 22 2c 22 70 6f 73 74 22 2c 22 70 75 74 22 2c 22 70 61 74 63 68 22 2c 22 63 6f 6d 6d 6f 6e 22 5d 2c 65
                                                                                                                                  Data Ascii: r={serialize:o}:tl.assertOptions(o,{encode:tc.function,serialize:tc.function},!0)),t.method=(t.method||this.defaults.method||"get").toLowerCase();let a=s&&ee.merge(s.common,s[t.method]);s&&ee.forEach(["delete","get","head","post","put","patch","common"],e
                                                                                                                                  2024-10-29 09:56:26 UTC13283INData Raw: 69 73 3d 3d 3d 65 7c 7c 30 3d 3d 3d 61 2e 63 6f 6d 70 61 72 65 28 74 68 69 73 2c 65 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 73 70 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 22 2c 72 3d 74 2e 49 4e 53 50 45 43 54 5f 4d 41 58 5f 42 59 54 45 53 3b 72 65 74 75 72 6e 20 65 3d 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 22 68 65 78 22 2c 30 2c 72 29 2e 72 65 70 6c 61 63 65 28 2f 28 2e 7b 32 7d 29 2f 67 2c 22 24 31 20 22 29 2e 74 72 69 6d 28 29 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3e 72 26 26 28 65 2b 3d 22 20 2e 2e 2e 20 22 29 2c 22 3c 42 75 66 66 65 72 20 22 2b 65 2b 22 3e 22 7d 2c 6f 26 26 28 61 2e 70 72 6f 74 6f 74 79 70 65 5b 6f 5d 3d 61 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 73 70 65 63 74 29 2c 61 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                  Data Ascii: is===e||0===a.compare(this,e)},a.prototype.inspect=function(){var e="",r=t.INSPECT_MAX_BYTES;return e=this.toString("hex",0,r).replace(/(.{2})/g,"$1 ").trim(),this.length>r&&(e+=" ... "),"<Buffer "+e+">"},o&&(a.prototype[o]=a.prototype.inspect),a.prototyp


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  78192.168.2.74978913.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:25 UTC594OUTGET /_next/static/central-R036-245814/_buildManifest.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:25 UTC469INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:25 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 978
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"3d2-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095625Z-r197bdfb6b4zd9tpkpdngrtchw00000005k0000000009m1r
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:25 UTC978INData Raw: 73 65 6c 66 2e 5f 5f 42 55 49 4c 44 5f 4d 41 4e 49 46 45 53 54 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 63 2c 65 2c 74 2c 61 2c 66 29 7b 72 65 74 75 72 6e 7b 5f 5f 72 65 77 72 69 74 65 73 3a 7b 61 66 74 65 72 46 69 6c 65 73 3a 5b 5d 2c 62 65 66 6f 72 65 46 69 6c 65 73 3a 5b 5d 2c 66 61 6c 6c 62 61 63 6b 3a 5b 5d 7d 2c 22 2f 5f 65 72 72 6f 72 22 3a 5b 73 2c 74 2c 63 2c 65 2c 61 2c 66 2c 22 73 74 61 74 69 63 2f 63 73 73 2f 38 37 32 35 37 33 32 65 34 33 62 31 34 62 37 31 2e 63 73 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 5f 65 72 72 6f 72 2d 34 38 65 31 32 30 63 33 66 35 63 64 30 35 33 66 2e 6a 73 22 5d 2c 22 2f 68 6f 73 74 73 2f 5b 68 6f 73 74 5d 2f 5b 5b 2e 2e 2e 70 61 67 65 5d 5d 22 3a 5b 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73
                                                                                                                                  Data Ascii: self.__BUILD_MANIFEST=function(s,c,e,t,a,f){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/_error":[s,t,c,e,a,f,"static/css/8725732e43b14b71.css","static/chunks/pages/_error-48e120c3f5cd053f.js"],"/hosts/[host]/[[...page]]":["static/chunks


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  79192.168.2.74979113.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:25 UTC592OUTGET /_next/static/central-R036-245814/_ssgManifest.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:25 UTC468INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:25 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 122
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"7a-192712cee58"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:07:03 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095625Z-r197bdfb6b4grkz4xgvkar0zcs00000005z0000000004rgw
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:25 UTC122INData Raw: 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 3d 6e 65 77 20 53 65 74 28 5b 22 5c 75 30 30 32 46 68 6f 73 74 73 5c 75 30 30 32 46 5b 68 6f 73 74 5d 5c 75 30 30 32 46 5b 5b 2e 2e 2e 70 61 67 65 5d 5d 22 5d 29 3b 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 26 26 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 28 29
                                                                                                                                  Data Ascii: self.__SSG_MANIFEST=new Set(["\u002Fhosts\u002F[host]\u002F[[...page]]"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  80192.168.2.74979213.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:25 UTC375OUTGET /_next/static/chunks/main-c33e863785ee171c.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:26 UTC474INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:25 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 112133
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"1b605-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095625Z-16849878b78bcpfn2qf7sm6hsn0000000800000000005zgm
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:26 UTC15910INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 38 34 38 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 22 22 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 65 70 6c 6f 79 6d 65 6e 74 49 64 51 75 65 72 79 4f 72 45 6d 70 74 79 53 74 72 69 6e 67 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{84878:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(
                                                                                                                                  2024-10-29 09:56:26 UTC100INData Raw: 73 46 61 6c 6c 62 61 63 6b 2c 73 75 62 73 63 72 69 70 74 69 6f 6e 3a 28 65 2c 74 2c 72 29 3d 3e 65 63 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 65 2c 7b 41 70 70 3a 74 2c 73 63 72 6f 6c 6c 3a 72 7d 29 29 2c 6c 6f 63 61 6c 65 3a 6f 2e 6c 6f 63 61 6c 65 2c 6c 6f 63 61 6c 65 73 3a 6f 2e 6c
                                                                                                                                  Data Ascii: sFallback,subscription:(e,t,r)=>ec(Object.assign({},e,{App:t,scroll:r})),locale:o.locale,locales:o.l
                                                                                                                                  2024-10-29 09:56:26 UTC16384INData Raw: 6f 63 61 6c 65 73 2c 64 65 66 61 75 6c 74 4c 6f 63 61 6c 65 3a 70 2c 64 6f 6d 61 69 6e 4c 6f 63 61 6c 65 73 3a 6f 2e 64 6f 6d 61 69 6e 4c 6f 63 61 6c 65 73 2c 69 73 50 72 65 76 69 65 77 3a 6f 2e 69 73 50 72 65 76 69 65 77 7d 29 2c 58 3d 61 77 61 69 74 20 6e 2e 5f 69 6e 69 74 69 61 6c 4d 61 74 63 68 65 73 4d 69 64 64 6c 65 77 61 72 65 50 72 6f 6d 69 73 65 3b 6c 65 74 20 72 3d 7b 41 70 70 3a 66 2c 69 6e 69 74 69 61 6c 3a 21 30 2c 43 6f 6d 70 6f 6e 65 6e 74 3a 68 2c 70 72 6f 70 73 3a 6f 2e 70 72 6f 70 73 2c 65 72 72 3a 74 7d 3b 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 62 65 66 6f 72 65 52 65 6e 64 65 72 29 26 26 61 77 61 69 74 20 65 2e 62 65 66 6f 72 65 52 65 6e 64 65 72 28 29 2c 65 63 28 72 29 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                                                                                  Data Ascii: ocales,defaultLocale:p,domainLocales:o.domainLocales,isPreview:o.isPreview}),X=await n._initialMatchesMiddlewarePromise;let r={App:f,initial:!0,Component:h,props:o.props,err:t};(null==e?void 0:e.beforeRender)&&await e.beforeRender(),ec(r)}("function"==typ
                                                                                                                                  2024-10-29 09:56:26 UTC16384INData Raw: 22 2c 72 2e 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2c 72 2e 68 72 65 66 3d 65 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 29 7d 29 7d 7d 2c 6d 3d 65 3d 3e 7b 6c 65 74 7b 73 72 63 3a 74 2c 69 64 3a 72 2c 6f 6e 4c 6f 61 64 3a 6e 3d 28 29 3d 3e 7b 7d 2c 6f 6e 52 65 61 64 79 3a 6f 3d 6e 75 6c 6c 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 61 2c 63 68 69 6c 64 72 65 6e 3a 69 3d 22 22 2c 73 74 72 61 74 65 67 79 3a 6c 3d 22 61 66 74 65 72 49 6e 74 65 72 61 63 74 69 76 65 22 2c 6f 6e 45 72 72 6f 72 3a 75 2c 73 74 79 6c 65 73 68 65 65 74 73 3a 63 7d 3d 65 2c 6d 3d 72 7c 7c 74 3b 69 66 28 6d 26 26 64 2e 68 61 73 28 6d 29 29 72 65 74 75 72 6e 3b 69 66 28 66 2e 68 61 73 28 74 29 29 7b 64 2e 61 64 64 28 6d 29 2c 66 2e 67 65
                                                                                                                                  Data Ascii: ",r.rel="stylesheet",r.href=e,t.appendChild(r)})}},m=e=>{let{src:t,id:r,onLoad:n=()=>{},onReady:o=null,dangerouslySetInnerHTML:a,children:i="",strategy:l="afterInteractive",onError:u,stylesheets:c}=e,m=r||t;if(m&&d.has(m))return;if(f.has(t)){d.add(m),f.ge
                                                                                                                                  2024-10-29 09:56:26 UTC16384INData Raw: 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 36 36 35 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65
                                                                                                                                  Data Ascii: ll!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},66568:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.definePrope
                                                                                                                                  2024-10-29 09:56:26 UTC16384INData Raw: 7b 75 72 6c 3a 28 30 2c 67 2e 66 6f 72 6d 61 74 57 69 74 68 56 61 6c 69 64 61 74 69 6f 6e 29 28 65 29 2c 72 6f 75 74 65 72 3a 74 68 69 73 7d 29 2c 61 3d 21 30 29 3b 6c 65 74 20 69 3d 28 30 2c 79 2e 64 65 74 65 63 74 44 6f 6d 61 69 6e 4c 6f 63 61 6c 65 29 28 74 68 69 73 2e 64 6f 6d 61 69 6e 4c 6f 63 61 6c 65 73 2c 76 6f 69 64 20 30 2c 59 2e 6c 6f 63 61 6c 65 29 3b 69 66 28 21 61 26 26 69 26 26 74 68 69 73 2e 69 73 4c 6f 63 61 6c 65 44 6f 6d 61 69 6e 26 26 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 21 3d 3d 69 2e 64 6f 6d 61 69 6e 29 7b 6c 65 74 20 65 3d 28 30 2c 45 2e 72 65 6d 6f 76 65 42 61 73 65 50 61 74 68 29 28 72 29 3b 7a 28 7b 75 72 6c 3a 22 68 74 74 70 22 2b 28 69 2e 68 74 74 70 3f 22 22 3a 22 73 22 29 2b 22 3a 2f 2f 22 2b 69
                                                                                                                                  Data Ascii: {url:(0,g.formatWithValidation)(e),router:this}),a=!0);let i=(0,y.detectDomainLocale)(this.domainLocales,void 0,Y.locale);if(!a&&i&&this.isLocaleDomain&&self.location.hostname!==i.domain){let e=(0,E.removeBasePath)(r);z({url:"http"+(i.http?"":"s")+"://"+i
                                                                                                                                  2024-10-29 09:56:26 UTC16384INData Raw: 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 6c 65 74 20 6e 3d 72 28 39 37 39 31 31 29 2c 6f 3d 72 28 34 31 38 34 31 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 72 2c 61 29 7b 69 66 28 21 74 7c 7c 74 3d 3d 3d 72 29 72 65 74 75 72 6e 20 65 3b 6c 65 74 20 69 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 21 61 26 26 28 28 30 2c 6f 2e 70 61 74 68 48 61 73 50 72 65 66 69 78 29 28 69 2c 22 2f 61 70 69 22 29 7c 7c 28 30 2c 6f 2e 70 61 74 68 48 61 73 50 72 65 66 69 78 29 28 69 2c 22 2f 22 2b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 3f 65 3a 28 30 2c 6e 2e 61 64 64 50 61 74 68 50 72 65 66 69 78 29 28 65 2c 22 2f 22 2b 74 29 7d 7d 2c 39 37 39 31 31 3a 66 75 6e 63 74 69
                                                                                                                                  Data Ascii: ble:!0,get:function(){return a}});let n=r(97911),o=r(41841);function a(e,t,r,a){if(!t||t===r)return e;let i=e.toLowerCase();return!a&&((0,o.pathHasPrefix)(i,"/api")||(0,o.pathHasPrefix)(i,"/"+t.toLowerCase()))?e:(0,n.addPathPrefix)(e,"/"+t)}},97911:functi
                                                                                                                                  2024-10-29 09:56:26 UTC14203INData Raw: 6f 6c 64 65 72 3d 21 30 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3d 6e 65 77 20 4d 61 70 2c 74 68 69 73 2e 73 6c 75 67 4e 61 6d 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 72 65 73 74 53 6c 75 67 4e 61 6d 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 61 6c 52 65 73 74 53 6c 75 67 4e 61 6d 65 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 72 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 74 2e 69 6e 73 65 72 74 28 65 29 29 2c 74 2e 73 6d 6f 6f 73 68 28 29 7d 7d 2c 39 31 38 37 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 20 72 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76
                                                                                                                                  Data Ascii: older=!0,this.children=new Map,this.slugName=null,this.restSlugName=null,this.optionalRestSlugName=null}}function n(e){let t=new r;return e.forEach(e=>t.insert(e)),t.smoosh()}},91877:function(e,t){"use strict";let r;Object.defineProperty(t,"__esModule",{v


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  81192.168.2.74979413.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:25 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:25 UTC491INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:25 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 423
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                  ETag: "0x8DC582BB7564CE8"
                                                                                                                                  x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095625Z-15b8d89586fqj7k5h9gbd8vs9800000007kg0000000034ra
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:25 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  82192.168.2.74979513.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:25 UTC380OUTGET /_next/static/chunks/framework-3d0d1c881d45b3e2.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:26 UTC474INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:26 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 141062
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"22706-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095625Z-15b8d89586f42m673h1quuee4s0000000adg000000005fgt
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:26 UTC15910INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 37 34 5d 2c 7b 36 34 34 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2d 64 6f 6d 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54
                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){/** * @license React * react-dom.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT
                                                                                                                                  2024-10-29 09:56:26 UTC100INData Raw: 76 61 72 20 74 3d 65 2c 72 3d 6e 3b 3b 29 7b 76 61 72 20 6c 3d 74 2e 72 65 74 75 72 6e 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 6c 29 62 72 65 61 6b 3b 76 61 72 20 61 3d 6c 2e 61 6c 74 65 72 6e 61 74 65 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 61 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 28 72 3d 6c 2e 72 65 74 75 72 6e
                                                                                                                                  Data Ascii: var t=e,r=n;;){var l=t.return;if(null===l)break;var a=l.alternate;if(null===a){if(null!==(r=l.return
                                                                                                                                  2024-10-29 09:56:26 UTC16384INData Raw: 29 29 7b 74 3d 72 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 69 66 28 6c 2e 63 68 69 6c 64 3d 3d 3d 61 2e 63 68 69 6c 64 29 7b 66 6f 72 28 61 3d 6c 2e 63 68 69 6c 64 3b 61 3b 29 7b 69 66 28 61 3d 3d 3d 74 29 72 65 74 75 72 6e 20 65 71 28 6c 29 2c 65 3b 69 66 28 61 3d 3d 3d 72 29 72 65 74 75 72 6e 20 65 71 28 6c 29 2c 6e 3b 61 3d 61 2e 73 69 62 6c 69 6e 67 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 66 28 31 38 38 29 29 7d 69 66 28 74 2e 72 65 74 75 72 6e 21 3d 3d 72 2e 72 65 74 75 72 6e 29 74 3d 6c 2c 72 3d 61 3b 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 75 3d 21 31 2c 6f 3d 6c 2e 63 68 69 6c 64 3b 6f 3b 29 7b 69 66 28 6f 3d 3d 3d 74 29 7b 75 3d 21 30 2c 74 3d 6c 2c 72 3d 61 3b 62 72 65 61 6b 7d 69 66 28 6f 3d 3d 3d 72 29 7b 75 3d 21 30 2c 72 3d 6c 2c 74 3d
                                                                                                                                  Data Ascii: )){t=r;continue}break}if(l.child===a.child){for(a=l.child;a;){if(a===t)return eq(l),e;if(a===r)return eq(l),n;a=a.sibling}throw Error(f(188))}if(t.return!==r.return)t=l,r=a;else{for(var u=!1,o=l.child;o;){if(o===t){u=!0,t=l,r=a;break}if(o===r){u=!0,r=l,t=
                                                                                                                                  2024-10-29 09:56:26 UTC16384INData Raw: 41 6e 69 6d 61 74 69 6f 6e 49 74 65 72 61 74 69 6f 6e 22 29 2c 74 38 28 74 31 2c 22 6f 6e 41 6e 69 6d 61 74 69 6f 6e 53 74 61 72 74 22 29 2c 74 38 28 22 64 62 6c 63 6c 69 63 6b 22 2c 22 6f 6e 44 6f 75 62 6c 65 43 6c 69 63 6b 22 29 2c 74 38 28 22 66 6f 63 75 73 69 6e 22 2c 22 6f 6e 46 6f 63 75 73 22 29 2c 74 38 28 22 66 6f 63 75 73 6f 75 74 22 2c 22 6f 6e 42 6c 75 72 22 29 2c 74 38 28 74 32 2c 22 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 29 2c 68 28 22 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 22 2c 5b 22 6d 6f 75 73 65 6f 75 74 22 2c 22 6d 6f 75 73 65 6f 76 65 72 22 5d 29 2c 68 28 22 6f 6e 4d 6f 75 73 65 4c 65 61 76 65 22 2c 5b 22 6d 6f 75 73 65 6f 75 74 22 2c 22 6d 6f 75 73 65 6f 76 65 72 22 5d 29 2c 68 28 22 6f 6e 50 6f 69 6e 74 65 72 45 6e 74 65 72 22
                                                                                                                                  Data Ascii: AnimationIteration"),t8(t1,"onAnimationStart"),t8("dblclick","onDoubleClick"),t8("focusin","onFocus"),t8("focusout","onBlur"),t8(t2,"onTransitionEnd"),h("onMouseEnter",["mouseout","mouseover"]),h("onMouseLeave",["mouseout","mouseover"]),h("onPointerEnter"
                                                                                                                                  2024-10-29 09:56:27 UTC16384INData Raw: 65 2e 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 33 3d 3d 3d 74 2e 74 61 67 3f 74 2e 73 74 61 74 65 4e 6f 64 65 3a 6e 75 6c 6c 7d 76 61 72 20 6c 49 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 6c 55 28 65 29 7b 65 2e 75 70 64 61 74 65 51 75 65 75 65 3d 7b 62 61 73 65 53 74 61 74 65 3a 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 2c 66 69 72 73 74 42 61 73 65 55 70 64 61 74 65 3a 6e 75 6c 6c 2c 6c 61 73 74 42 61 73 65 55 70 64 61 74 65 3a 6e 75 6c 6c 2c 73 68 61 72 65 64 3a 7b 70 65 6e 64 69 6e 67 3a 6e 75 6c 6c 2c 69 6e 74 65 72 6c 65 61 76 65 64 3a 6e 75 6c 6c 2c 6c 61 6e 65 73 3a 30 7d 2c 65 66 66 65 63 74 73 3a 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 56 28 65 2c 6e 29 7b 65 3d 65 2e 75 70 64 61 74 65 51 75 65 75 65 2c 6e 2e 75 70 64 61 74 65 51 75 65
                                                                                                                                  Data Ascii: e.return;return 3===t.tag?t.stateNode:null}var lI=!1;function lU(e){e.updateQueue={baseState:e.memoizedState,firstBaseUpdate:null,lastBaseUpdate:null,shared:{pending:null,interleaved:null,lanes:0},effects:null}}function lV(e,n){e=e.updateQueue,n.updateQue
                                                                                                                                  2024-10-29 09:56:27 UTC16384INData Raw: 20 6e 3f 28 6e 28 65 3d 65 28 29 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 6e 75 6c 6c 29 7d 29 3a 6e 75 6c 6c 21 3d 6e 3f 28 65 3d 65 28 29 2c 6e 2e 63 75 72 72 65 6e 74 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 63 75 72 72 65 6e 74 3d 6e 75 6c 6c 7d 29 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 61 48 28 65 2c 6e 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 6e 75 6c 6c 21 3d 74 3f 74 2e 63 6f 6e 63 61 74 28 5b 65 5d 29 3a 6e 75 6c 6c 2c 61 55 28 34 2c 34 2c 61 42 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6e 2c 65 29 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 57 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 61 51 28 65 2c 6e 29 7b 76 61 72 20 74 3d 61 78 28 29 3b 6e 3d 76 6f 69 64 20 30 3d 3d 3d 6e 3f 6e 75 6c 6c 3a 6e 3b 76 61 72 20 72 3d 74 2e 6d 65 6d 6f 69
                                                                                                                                  Data Ascii: n?(n(e=e()),function(){n(null)}):null!=n?(e=e(),n.current=e,function(){n.current=null}):void 0}function aH(e,n,t){return t=null!=t?t.concat([e]):null,aU(4,4,aB.bind(null,n,e),t)}function aW(){}function aQ(e,n){var t=ax();n=void 0===n?null:n;var r=t.memoi
                                                                                                                                  2024-10-29 09:56:27 UTC16384INData Raw: 6c 6c 3a 74 2e 73 69 62 6c 69 6e 67 3d 6e 75 6c 6c 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 6f 6c 6c 61 70 73 65 64 22 3a 74 3d 65 2e 74 61 69 6c 3b 66 6f 72 28 76 61 72 20 72 3d 6e 75 6c 6c 3b 6e 75 6c 6c 21 3d 3d 74 3b 29 6e 75 6c 6c 21 3d 3d 74 2e 61 6c 74 65 72 6e 61 74 65 26 26 28 72 3d 74 29 2c 74 3d 74 2e 73 69 62 6c 69 6e 67 3b 6e 75 6c 6c 3d 3d 3d 72 3f 6e 7c 7c 6e 75 6c 6c 3d 3d 3d 65 2e 74 61 69 6c 3f 65 2e 74 61 69 6c 3d 6e 75 6c 6c 3a 65 2e 74 61 69 6c 2e 73 69 62 6c 69 6e 67 3d 6e 75 6c 6c 3a 72 2e 73 69 62 6c 69 6e 67 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 7a 28 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 21 3d 3d 65 2e 61 6c 74 65 72 6e 61 74 65 26 26 65 2e 61 6c 74 65 72 6e 61 74 65 2e 63 68 69 6c 64 3d 3d 3d 65 2e 63 68 69 6c 64 2c
                                                                                                                                  Data Ascii: ll:t.sibling=null;break;case"collapsed":t=e.tail;for(var r=null;null!==t;)null!==t.alternate&&(r=t),t=t.sibling;null===r?n||null===e.tail?e.tail=null:e.tail.sibling=null:r.sibling=null}}function uz(e){var n=null!==e.alternate&&e.alternate.child===e.child,
                                                                                                                                  2024-10-29 09:56:27 UTC16384INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 69 2e 74 68 65 6e 29 7b 76 61 72 20 73 3d 69 2c 63 3d 6f 2c 64 3d 63 2e 74 61 67 3b 69 66 28 30 3d 3d 28 31 26 63 2e 6d 6f 64 65 29 26 26 28 30 3d 3d 3d 64 7c 7c 31 31 3d 3d 3d 64 7c 7c 31 35 3d 3d 3d 64 29 29 7b 76 61 72 20 70 3d 63 2e 61 6c 74 65 72 6e 61 74 65 3b 70 3f 28 63 2e 75 70 64 61 74 65 51 75 65 75 65 3d 70 2e 75 70 64 61 74 65 51 75 65 75 65 2c 63 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 70 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 2c 63 2e 6c 61 6e 65 73 3d 70 2e 6c 61 6e 65 73 29 3a 28 63 2e 75 70 64 61 74 65 51 75 65 75 65 3d 6e 75 6c 6c 2c 63 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 6e 75 6c 6c 29 7d 76 61 72 20 6d 3d 75 72 28 75 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6d 29 7b 6d 2e 66 6c 61 67 73 26 3d
                                                                                                                                  Data Ascii: "==typeof i.then){var s=i,c=o,d=c.tag;if(0==(1&c.mode)&&(0===d||11===d||15===d)){var p=c.alternate;p?(c.updateQueue=p.updateQueue,c.memoizedState=p.memoizedState,c.lanes=p.lanes):(c.updateQueue=null,c.memoizedState=null)}var m=ur(u);if(null!==m){m.flags&=
                                                                                                                                  2024-10-29 09:56:27 UTC16384INData Raw: 3d 3d 74 26 26 28 34 3d 3d 3d 75 37 7c 7c 33 3d 3d 3d 75 37 26 26 28 31 33 30 30 32 33 34 32 34 26 75 36 29 3d 3d 3d 75 36 26 26 35 30 30 3e 65 4a 28 29 2d 6f 75 3f 6f 4c 28 65 2c 30 29 3a 6f 72 7c 3d 74 29 2c 6f 53 28 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 42 28 65 2c 6e 29 7b 30 3d 3d 3d 6e 26 26 28 30 3d 3d 28 31 26 65 2e 6d 6f 64 65 29 3f 6e 3d 31 3a 28 6e 3d 6e 74 2c 30 3d 3d 28 31 33 30 30 32 33 34 32 34 26 28 6e 74 3c 3c 3d 31 29 29 26 26 28 6e 74 3d 34 31 39 34 33 30 34 29 29 29 3b 76 61 72 20 74 3d 6f 62 28 29 3b 6e 75 6c 6c 21 3d 3d 28 65 3d 6c 44 28 65 2c 6e 29 29 26 26 28 6e 69 28 65 2c 6e 2c 74 29 2c 6f 53 28 65 2c 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 48 28 65 29 7b 76 61 72 20 6e 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 2c
                                                                                                                                  Data Ascii: ==t&&(4===u7||3===u7&&(130023424&u6)===u6&&500>eJ()-ou?oL(e,0):or|=t),oS(e,n)}function oB(e,n){0===n&&(0==(1&e.mode)?n=1:(n=nt,0==(130023424&(nt<<=1))&&(nt=4194304)));var t=ob();null!==(e=lD(e,n))&&(ni(e,n,t),oS(e,t))}function oH(e){var n=e.memoizedState,
                                                                                                                                  2024-10-29 09:56:27 UTC10364INData Raw: 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 63 6f 6e 74 65 78 74 22 29 2c 73 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 6f 72 77 61 72 64 5f 72 65 66 22 29 2c 63 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 75 73 70 65 6e 73 65 22 29 2c 66 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6d 65 6d 6f 22 29 2c 64 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6c 61 7a 79 22 29 2c 70 3d 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 2c 6d 3d 7b 69 73 4d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 2c 65 6e 71 75 65 75 65 46 6f 72 63 65 55 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 6e 71 75 65 75 65 52 65 70 6c 61 63 65 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                  Data Ascii: ol.for("react.context"),s=Symbol.for("react.forward_ref"),c=Symbol.for("react.suspense"),f=Symbol.for("react.memo"),d=Symbol.for("react.lazy"),p=Symbol.iterator,m={isMounted:function(){return!1},enqueueForceUpdate:function(){},enqueueReplaceState:function


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  83192.168.2.74979613.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:26 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:26 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 478
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                  ETag: "0x8DC582B9B233827"
                                                                                                                                  x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095626Z-16849878b787wpl5wqkt5731b40000000730000000008h0m
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:26 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  84192.168.2.74979813.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:26 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:26 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 404
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                  ETag: "0x8DC582B95C61A3C"
                                                                                                                                  x-ms-request-id: 5e2f3c3f-901e-0048-1b49-28b800000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095626Z-17c5cb586f6g6g2sa7kg5c0gg000000001kg000000009bx1
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:26 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  85192.168.2.74979913.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:26 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:26 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 468
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                  ETag: "0x8DC582BB046B576"
                                                                                                                                  x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095626Z-16849878b78qf2gleqhwczd21s00000006g000000000bbgz
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:26 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  86192.168.2.74979713.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:26 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:26 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 400
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                  ETag: "0x8DC582BB2D62837"
                                                                                                                                  x-ms-request-id: e7cc90bd-401e-0029-032a-279b43000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095626Z-15b8d89586f8l5961kfst8fpb00000000gy0000000006kd7
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:26 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  87192.168.2.74980113.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:26 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:26 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 479
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                  ETag: "0x8DC582BB7D702D0"
                                                                                                                                  x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095626Z-16849878b787wpl5wqkt5731b4000000076g000000001v44
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:26 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  88192.168.2.74980213.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:27 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:27 UTC491INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:27 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 425
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                  ETag: "0x8DC582BBA25094F"
                                                                                                                                  x-ms-request-id: 395ac5b3-901e-0083-7e6a-27bb55000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095627Z-r197bdfb6b4wmcgqdschtyp7yg000000069g000000005t8c
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:27 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  89192.168.2.74980413.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:27 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:27 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 448
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                  ETag: "0x8DC582BB389F49B"
                                                                                                                                  x-ms-request-id: 84cbfce0-201e-0071-26f6-26ff15000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095627Z-r197bdfb6b48pl4k4a912hk2g400000005h000000000638h
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:27 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  90192.168.2.74980513.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:27 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:27 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 491
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                  ETag: "0x8DC582B98B88612"
                                                                                                                                  x-ms-request-id: 447b9191-101e-0017-54f0-2747c7000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095627Z-17c5cb586f6vcw6vtg5eymp4u800000004f0000000004x7s
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:27 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  91192.168.2.74980313.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:27 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:27 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 475
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                  ETag: "0x8DC582BB2BE84FD"
                                                                                                                                  x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095627Z-16849878b785jrf8dn0d2rczaw00000007f000000000b4h2
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:27 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  92192.168.2.74980813.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:27 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:27 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 416
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                  ETag: "0x8DC582BAEA4B445"
                                                                                                                                  x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095627Z-16849878b78sx229w7g7at4nkg00000004mg000000007kpz
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:27 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  93192.168.2.74981013.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:27 UTC413OUTGET /_next/static/chunks/pages/hosts/%5Bhost%5D/%5B%5B...page%5D%5D-75b0d1337fdd9491.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:28 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 2143
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"85f-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095627Z-17c5cb586f6mkpfkkpsf1dpups00000001s0000000002w3y
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:28 UTC2143INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 38 36 5d 2c 7b 37 31 33 30 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 28 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 3d 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 22 2f 68 6f 73 74 73 2f 5b 68 6f 73 74 5d 2f 5b 5b 2e 2e 2e 70 61 67 65 5d 5d 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 38 36 35 32 33 29 7d 5d 29 7d 2c 38 36 35 32 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 72 28 6e 29 2c 65 2e 64 28 6e 2c 7b 5f 5f 4e 5f 53 53 47 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1786],{71303:function(t,n,e){(window.__NEXT_P=window.__NEXT_P||[]).push(["/hosts/[host]/[[...page]]",function(){return e(86523)}])},86523:function(t,n,e){"use strict";e.r(n),e.d(n,{__N_SSG:function(


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  94192.168.2.74980913.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:27 UTC375OUTGET /_next/static/chunks/7386-beab5ae52c16e477.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:28 UTC472INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:28 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 29052
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"717c-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095627Z-16849878b785jrf8dn0d2rczaw00000007kg000000003w6u
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:28 UTC15912INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 33 38 36 5d 2c 7b 36 36 39 30 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 5f 3d 6e 28 36 37 32 39 34 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 28 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 66 6f 72 28 76 61 72 20 5f 20 69 6e 20 6e 29 4f 62
                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7386],{66906:function(t,e,n){"use strict";var _=n(67294);function r(){return(r=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var _ in n)Ob
                                                                                                                                  2024-10-29 09:56:28 UTC100INData Raw: 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 65 66 74 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 22 2c 22 2c 22 2e 22 29 2c 22 2c 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 6f 70 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 22 2c 22 2c 22 2e 22 29 29 29 2c 6f 26 26 28 61 3d 22
                                                                                                                                  Data Ascii: ").concat(n.left.toString().replace(",","."),",").concat(n.top.toString().replace(",","."))),o&&(a="
                                                                                                                                  2024-10-29 09:56:28 UTC13040INData Raw: 22 2e 63 6f 6e 63 61 74 28 61 2c 22 26 66 6f 72 6d 61 74 3d 77 65 62 70 22 29 29 2c 61 7d 2c 68 3d 74 3d 3e 7b 6c 65 74 7b 75 72 6c 3a 65 2c 66 6f 63 61 6c 50 6f 69 6e 74 3a 6e 2c 66 6f 72 6d 61 74 3a 5f 2c 61 73 70 65 63 74 52 61 74 69 6f 3a 72 2c 68 65 69 67 68 74 3a 6f 3d 30 2c 6f 76 65 72 77 72 69 74 65 57 69 64 74 68 3a 61 7d 3d 74 2c 7b 69 6d 61 67 65 53 69 7a 65 73 3a 6c 7d 3d 73 2e 69 6d 61 67 65 73 2c 69 3d 22 22 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 3f 64 28 7b 75 72 6c 3a 65 2c 66 6f 63 61 6c 50 6f 69 6e 74 3a 6e 2c 77 69 64 74 68 3a 61 2c 68 65 69 67 68 74 3a 6f 2c 66 6f 72 6d 61 74 3a 5f 7d 29 3a 28 6c 2e 6d 61 70 28 74 3d 3e 7b 6c 65 74 20 61 3d 6f 3b 72 65 74 75 72 6e 20 72 26 26 28 61 3d 72 2a 74 29 2c 69 2b 3d 22 22 2e 63 6f 6e 63
                                                                                                                                  Data Ascii: ".concat(a,"&format=webp")),a},h=t=>{let{url:e,focalPoint:n,format:_,aspectRatio:r,height:o=0,overwriteWidth:a}=t,{imageSizes:l}=s.images,i="";return null!=a?d({url:e,focalPoint:n,width:a,height:o,format:_}):(l.map(t=>{let a=o;return r&&(a=r*t),i+="".conc


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  95192.168.2.74981413.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:27 UTC381OUTGET /_next/static/central-R036-245814/_buildManifest.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:28 UTC469INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:28 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 978
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"3d2-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095627Z-15b8d89586flspj6y6m5fk442w0000000c3g0000000086kv
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:28 UTC978INData Raw: 73 65 6c 66 2e 5f 5f 42 55 49 4c 44 5f 4d 41 4e 49 46 45 53 54 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 63 2c 65 2c 74 2c 61 2c 66 29 7b 72 65 74 75 72 6e 7b 5f 5f 72 65 77 72 69 74 65 73 3a 7b 61 66 74 65 72 46 69 6c 65 73 3a 5b 5d 2c 62 65 66 6f 72 65 46 69 6c 65 73 3a 5b 5d 2c 66 61 6c 6c 62 61 63 6b 3a 5b 5d 7d 2c 22 2f 5f 65 72 72 6f 72 22 3a 5b 73 2c 74 2c 63 2c 65 2c 61 2c 66 2c 22 73 74 61 74 69 63 2f 63 73 73 2f 38 37 32 35 37 33 32 65 34 33 62 31 34 62 37 31 2e 63 73 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 5f 65 72 72 6f 72 2d 34 38 65 31 32 30 63 33 66 35 63 64 30 35 33 66 2e 6a 73 22 5d 2c 22 2f 68 6f 73 74 73 2f 5b 68 6f 73 74 5d 2f 5b 5b 2e 2e 2e 70 61 67 65 5d 5d 22 3a 5b 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73
                                                                                                                                  Data Ascii: self.__BUILD_MANIFEST=function(s,c,e,t,a,f){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/_error":[s,t,c,e,a,f,"static/css/8725732e43b14b71.css","static/chunks/pages/_error-48e120c3f5cd053f.js"],"/hosts/[host]/[[...page]]":["static/chunks


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  96192.168.2.749811147.29.150.1754436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:27 UTC605OUTGET /images/logo/skatdk_logo_SMALL_RGB_BLACK.svg HTTP/1.1
                                                                                                                                  Host: info.skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                  Referer: https://skat.dk/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:28 UTC586INHTTP/1.1 200 OK
                                                                                                                                  Server: Apache
                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                  Last-Modified: Mon, 15 May 2023 15:42:24 GMT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  ETag: "ddc624d84387d91:0"
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                  Referrer-Policy: origin-when-cross-origin
                                                                                                                                  X-MIGRATED-LB: 1
                                                                                                                                  Via: 1.1 info.skat.dk
                                                                                                                                  P3P: CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  X-MIGRATED-LB: 1
                                                                                                                                  X-MIGRATED: 1
                                                                                                                                  Connection: close
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:27 GMT
                                                                                                                                  Age: 2970
                                                                                                                                  Content-Length: 4233
                                                                                                                                  2024-10-29 09:56:28 UTC4233INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 38 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 20 5b 0d 0a 09 3c 21 45 4e 54 49 54 59 20 6e 73 5f 65 78 74 65 6e
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 18.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [<!ENTITY ns_exten


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  97192.168.2.74981313.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:27 UTC379OUTGET /_next/static/central-R036-245814/_ssgManifest.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:28 UTC468INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:28 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 122
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"7a-192712cee58"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:07:03 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095627Z-r197bdfb6b4hsj5bywyqk9r2xw00000007u0000000004uu0
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:28 UTC122INData Raw: 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 3d 6e 65 77 20 53 65 74 28 5b 22 5c 75 30 30 32 46 68 6f 73 74 73 5c 75 30 30 32 46 5b 68 6f 73 74 5d 5c 75 30 30 32 46 5b 5b 2e 2e 2e 70 61 67 65 5d 5d 22 5d 29 3b 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 26 26 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 28 29
                                                                                                                                  Data Ascii: self.__SSG_MANIFEST=new Set(["\u002Fhosts\u002F[host]\u002F[[...page]]"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  98192.168.2.749812152.199.21.1754436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:27 UTC376OUTGET /fe2ae0/skat.dk/en.js HTTP/1.1
                                                                                                                                  Host: policy.app.cookieinformation.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:28 UTC807INHTTP/1.1 200 OK
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                  Age: 281
                                                                                                                                  Cache-Control: max-age=300
                                                                                                                                  Content-MD5: alhk095G2vTEju4K5JEJ4A==
                                                                                                                                  Content-Type: application/javascript
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:27 GMT
                                                                                                                                  Etag: 0x8DCF7F29A5D70B6
                                                                                                                                  Expires: Tue, 29 Oct 2024 10:01:27 GMT
                                                                                                                                  Last-Modified: Tue, 29 Oct 2024 08:20:52 GMT
                                                                                                                                  Server: ECAcc (lhc/78BE)
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Cache: HIT
                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                  x-ms-request-id: fe1995ac-001e-002a-73e8-2951f0000000
                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                  X-robots-tag: noindex, noarchive, nosnippet
                                                                                                                                  Content-Length: 685070
                                                                                                                                  Connection: close
                                                                                                                                  2024-10-29 09:56:28 UTC16383INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 76 61 72 20 74 65 6d 70 6c 61 74 65 20 3d 20 22 3c 73 74 79 6c 65 3e 2f 2a 2a 5c 6e 54 65 6d 70 6c 61 74 65 20 6e 61 6d 65 3a 20 4f 76 65 72 6c 61 79 20 76 32 5c 6e 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 69 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 63 6f 6d 5c 6e 56 65 72 73 69 6f 6e 20 31 2e 31 2e 31 20 2d 20 53 6b 61 74 20 63 75 73 74 6f 6d 20 74 65 6d 70 6c 61 74 65 20 75 70 64 61 74 65 64 20 32 32 2d 31 32 2d 32 30 32 33 5c 6e 2a 2a 2f 5c 6e 3a 72 6f 6f 74 7b 5c 6e 20 20 20 20 2f 2a 2a 20 43 68 61 6e 67 65 20 74 6f 20 74 68 65 20 6d 61 69 6e 20 74 68 65 6d 65 20 63 6f 6c 6f 72 20 6f 66 20 74 68 65 20 77 65 62 73 69 74 65 20 28 61 63 63 65 70 74 20 62 75 74 74 6f 6e 2c 20 72 65 6e 65 77 20 62 75
                                                                                                                                  Data Ascii: (function() { var template = "<style>/**\nTemplate name: Overlay v2\nURI: https://cookieinformation.com\nVersion 1.1.1 - Skat custom template updated 22-12-2023\n**/\n:root{\n /** Change to the main theme color of the website (accept button, renew bu
                                                                                                                                  2024-10-29 09:56:28 UTC16383INData Raw: 65 28 34 35 64 65 67 29 3b 5c 6e 20 20 20 20 74 6f 70 3a 20 30 70 78 3b 5c 6e 20 20 7d 5c 6e 20 20 20 5c 6e 20 20 5c 6e 20 20 2f 2a 2a 20 41 4e 49 4d 41 54 49 4f 4e 53 20 53 54 41 52 54 20 2a 2a 2f 5c 6e 20 20 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 63 69 2d 62 6f 75 6e 63 65 20 7b 5c 6e 20 20 20 20 20 20 30 25 2c 20 32 30 25 2c 20 35 30 25 2c 20 38 30 25 2c 20 31 30 30 25 20 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 7d 5c 6e 20 20 20 20 20 20 34 30 25 20 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 33 30 70 78 29 20 7d 5c 6e 20 20 20 20 20 20 36 30 25 20 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73
                                                                                                                                  Data Ascii: e(45deg);\n top: 0px;\n }\n \n \n /** ANIMATIONS START **/\n @-webkit-keyframes ci-bounce {\n 0%, 20%, 50%, 80%, 100% {-webkit-transform: translateY(0);}\n 40% {-webkit-transform: translateY(-30px) }\n 60% {-webkit-transform: trans
                                                                                                                                  2024-10-29 09:56:28 UTC2INData Raw: 69 6e
                                                                                                                                  Data Ascii: in
                                                                                                                                  2024-10-29 09:56:28 UTC16383INData Raw: 65 72 2d 70 75 72 70 6f 73 65 5c 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 74 69 74 6c 65 5c 22 3e 50 75 72 70 6f 73 65 3a 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 65 6e 74 5c 22 3e 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61
                                                                                                                                  Data Ascii: er-purpose\">\n <td class=\"cookie-details__detail-title\">Purpose:</td>\n <td class=\"cookie-details__detail-content\"></td>\n </tr>\n <tr class=\"cookie-deta
                                                                                                                                  2024-10-29 09:56:28 UTC16383INData Raw: 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 2d 70 75 72 70 6f 73 65 5c 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 74 69 74 6c 65 5c 22 3e 50 75 72 70 6f 73 65 3a 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 65 6e 74 5c 22 3e 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e
                                                                                                                                  Data Ascii: __detail-container cookie-details__detail-container-purpose\">\n <td class=\"cookie-details__detail-title\">Purpose:</td>\n <td class=\"cookie-details__detail-content\"></td>\n </tr>
                                                                                                                                  2024-10-29 09:56:28 UTC16383INData Raw: 74 64 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 74 69 74 6c 65 5c 22 3e 50 75 72 70 6f 73 65 3a 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 65 6e 74 5c 22 3e 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61
                                                                                                                                  Data Ascii: td class=\"cookie-details__detail-title\">Purpose:</td>\n <td class=\"cookie-details__detail-content\"></td>\n </tr>\n <tr class=\"cookie-details__detail-container cookie-details__deta
                                                                                                                                  2024-10-29 09:56:28 UTC16383INData Raw: 2f 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 2d 70 75 72 70 6f 73 65 5c 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 74 69 74 6c 65 5c 22 3e 50 75 72 70 6f 73 65 3a 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c
                                                                                                                                  Data Ascii: /tr>\n <tr class=\"cookie-details__detail-container cookie-details__detail-container-purpose\">\n <td class=\"cookie-details__detail-title\">Purpose:</td>\n <td class=\"cookie-detail
                                                                                                                                  2024-10-29 09:56:28 UTC4INData Raw: 20 20 20 20
                                                                                                                                  Data Ascii:
                                                                                                                                  2024-10-29 09:56:28 UTC16383INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 74 72 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 61 74 61 2d 70 72 6f 63 65 73 73 6f 72 2d 6e 61 6d 65 5c 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 74 69 74 6c 65 5c 22 3e 53 65 72 76 69 63 65 3a 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69
                                                                                                                                  Data Ascii: <tr class=\"cookie-details__detail-container cookie-details__detail-container-data-processor-name\">\n <td class=\"cookie-details__detail-title\">Service:</td>\n <td class=\"cookie-details__detai
                                                                                                                                  2024-10-29 09:56:28 UTC16383INData Raw: 2d 63 6f 6e 74 65 6e 74 5c 22 3e 70 64 63 73 2e 73 6b 61 74 2e 64 6b 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 62 6f 64 79 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 62 6f 64 79 20 63 6c 61 73 73 3d 5c 22 63 6f 69 2d 63 6f 6e 73 65 6e 74 2d 62 61 6e 6e 65 72 5f 5f 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5c 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64 65 74 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 63 6f 6f 6b 69 65 2d 64 65 74 61 69 6c 73 5f 5f 64
                                                                                                                                  Data Ascii: -content\">pdcs.skat.dk</td>\n </tr>\n </tbody>\n <tbody class=\"coi-consent-banner__cookie-details\">\n <tr class=\"cookie-details__detail-container cookie-details__d


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  99192.168.2.74981613.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:27 UTC756OUTPOST /cms-content?path=ignore/ HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Content-Length: 232
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Hostname: https://skat.dk/
                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                  ContentType: application/json
                                                                                                                                  content-culture: en-US
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Origin: https://skat.dk
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:27 UTC232OUTData Raw: 7b 22 71 75 65 72 79 22 3a 22 7b 5c 6e 5c 74 5c 74 70 61 67 65 28 69 64 3a 36 30 32 39 29 20 7b 5c 6e 5c 74 5c 74 5c 74 69 64 5c 6e 5c 74 5c 74 5c 74 6e 61 6d 65 5c 6e 5c 74 5c 74 5c 74 70 72 6f 70 65 72 74 69 65 73 5c 6e 5c 74 5c 74 5c 74 75 72 6c 5c 6e 5c 74 5c 74 5c 74 63 68 69 6c 64 72 65 6e 20 7b 5c 6e 5c 74 5c 74 5c 74 20 20 20 64 6f 63 75 6d 65 6e 74 54 79 70 65 5c 6e 5c 74 5c 74 5c 74 20 20 20 63 72 65 61 74 65 44 61 74 65 5c 6e 5c 74 5c 74 5c 74 20 20 20 70 72 6f 70 65 72 74 69 65 73 5c 6e 5c 74 5c 74 5c 74 20 20 20 69 64 5c 6e 5c 74 5c 74 5c 74 20 20 20 6e 61 6d 65 5c 6e 5c 74 5c 74 5c 74 20 20 20 75 72 6c 5c 6e 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 7d 5c 6e 20 20 20 7d 22 7d
                                                                                                                                  Data Ascii: {"query":"{\n\t\tpage(id:6029) {\n\t\t\tid\n\t\t\tname\n\t\t\tproperties\n\t\t\turl\n\t\t\tchildren {\n\t\t\t documentType\n\t\t\t createDate\n\t\t\t properties\n\t\t\t id\n\t\t\t name\n\t\t\t url\n\t\t\t}\n\t\t}\n }"}
                                                                                                                                  2024-10-29 09:56:28 UTC826INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:28 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 799070
                                                                                                                                  Connection: close
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  X-DNS-Prefetch-Control: on
                                                                                                                                  Permissions-Policy: camera=(),display-capture=(),fullscreen=*,geolocation=(),microphone=()
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  Referrer-Policy: origin-when-cross-origin
                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                  x-middleware-rewrite: https://app-cctadop-cms-2cd-prod-a.azurewebsites.net/
                                                                                                                                  x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                  x-azure-ref: 20241029T095628Z-15b8d89586fpccrmgpemqdqe58000000018g000000004ap6
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:28 UTC15558INData Raw: 7b 0d 0a 20 20 22 64 61 74 61 22 3a 20 7b 0d 0a 20 20 20 20 22 70 61 67 65 22 3a 20 7b 0d 0a 20 20 20 20 20 20 22 69 64 22 3a 20 36 30 32 39 2c 0d 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 4c 65 74 74 65 72 73 22 2c 0d 0a 20 20 20 20 20 20 22 70 72 6f 70 65 72 74 69 65 73 22 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 22 68 69 64 65 53 69 62 6c 69 6e 67 4d 65 6e 75 22 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 22 66 6f 6f 74 65 72 48 65 61 64 69 6e 67 22 3a 20 22 22 2c 0d 0a 20 20 20 20 20 20 20 20 22 66 6f 6f 74 65 72 43 6f 6e 74 65 6e 74 22 3a 20 5b 5d 2c 0d 0a 20 20 20 20 20 20 20 20 22 62 61 6e 6e 65 72 43 6f 6e 74 65 6e 74 22 3a 20 5b 5d 2c 0d 0a 20 20 20 20 20 20 20 20 22 6c 61 6e 67 50 69 63 6b 65 72 48 69 64 65 22 3a 20 66 61 6c 73 65 2c
                                                                                                                                  Data Ascii: { "data": { "page": { "id": 6029, "name": "Letters", "properties": { "hideSiblingMenu": true, "footerHeading": "", "footerContent": [], "bannerContent": [], "langPickerHide": false,
                                                                                                                                  2024-10-29 09:56:28 UTC94INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 62 61 6e 6e 65 72 43 6f 6e 74 65 6e 74 22 3a 20 5b 5d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 6e 67 50 69 63 6b 65 72 48 69 64 65 22 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 69 64 65 41 64 64 69
                                                                                                                                  Data Ascii: "bannerContent": [], "langPickerHide": true, "hideAddi
                                                                                                                                  2024-10-29 09:56:28 UTC16384INData Raw: 74 69 6f 6e 61 6c 54 6f 70 41 72 65 61 22 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 76 69 67 61 74 69 6f 6e 54 69 74 6c 65 22 3a 20 22 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 76 69 67 61 74 69 6f 6e 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 67 6d 65 6e 74 22 3a 20 6e 75 6c 6c 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 68 61 74 62 6f 74 54 65 6e 61 6e 74 22 3a 20 6e 75 6c 6c 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 75 6d 62 72 61 63 6f 4e 61 76 69 48 69 64 65 22 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 69 67 68 6c 69 67 68 74 65 64 22 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22
                                                                                                                                  Data Ascii: tionalTopArea": false, "navigationTitle": "", "navigationDescription": "", "segment": null, "chatbotTenant": null, "umbracoNaviHide": false, "highlighted": false, "
                                                                                                                                  2024-10-29 09:56:29 UTC16384INData Raw: 65 20 66 69 67 75 72 65 73 20 61 72 65 20 63 6f 72 72 65 63 74 2c 20 61 6e 64 20 6d 61 6b 65 20 61 6e 79 20 6e 65 63 65 73 73 61 72 79 20 63 68 61 6e 67 65 73 2e 3c 2f 70 3e 5c 6e 3c 68 33 3e 48 61 76 65 20 79 6f 75 20 6d 61 64 65 20 61 20 70 72 6f 66 69 74 20 66 72 6f 6d 20 73 65 6c 66 2d 65 6d 70 6c 6f 79 6d 65 6e 74 20 6f 72 20 73 68 69 70 20 69 6e 76 65 73 74 6d 65 6e 74 20 73 63 68 65 6d 65 73 3f 3c 2f 68 33 3e 5c 6e 3c 70 3e 54 68 65 20 66 69 67 75 72 65 73 20 69 6e 20 62 6f 78 20 33 35 20 28 70 72 6f 66 69 74 2f 6c 6f 73 73 20 6f 6e 20 63 65 72 74 61 69 6e 20 73 68 69 70 20 69 6e 76 65 73 74 6d 65 6e 74 20 73 63 68 65 6d 65 73 29 20 6f 72 20 31 31 31 20 28 70 72 6f 66 69 74 73 20 66 72 6f 6d 20 73 65 6c 66 2d 65 6d 70 6c 6f 79 6d 65 6e 74 29 20 61
                                                                                                                                  Data Ascii: e figures are correct, and make any necessary changes.</p>\n<h3>Have you made a profit from self-employment or ship investment schemes?</h3>\n<p>The figures in box 35 (profit/loss on certain ship investment schemes) or 111 (profits from self-employment) a
                                                                                                                                  2024-10-29 09:56:29 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 75 72 6c 22 3a 20 22 23 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 6f 63 75 6d 65 6e 74 54 79 70 65 22 3a 20 22 73 75 62 6a 65 63 74 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 65 6d 70 6c 61 74 65 22 3a 20 22 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 72 65 61 74 65 44 61 74 65 22 3a 20 22 32 30 32 33 2d 30 35 2d 31 32 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 75 70 64 61 74 65 44 61 74 65 22 3a 20 22 32 30 32 33 2d 30 35 2d 31 32 54 31 34 3a 35 34 3a 34 35 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 6f 72 74 4f 72 64 65 72 22 3a 20 33 37 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22
                                                                                                                                  Data Ascii: "url": "#", "documentType": "subject", "template": "", "createDate": "2023-05-12", "updateDate": "2023-05-12T14:54:45", "sortOrder": 37 }, "
                                                                                                                                  2024-10-29 09:56:29 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 22 68 69 64 65 53 69 62 6c 69 6e 67 4d 65 6e 75 22 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 6f 6f 74 65 72 48 65 61 64 69 6e 67 22 3a 20 22 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 6f 6f 74 65 72 43 6f 6e 74 65 6e 74 22 3a 20 5b 5d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 62 61 6e 6e 65 72 43 6f 6e 74 65 6e 74 22 3a 20 5b 5d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 6e 67 50 69 63 6b 65 72 48 69 64 65 22 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 69 64 65 41 64 64 69 74 69 6f 6e 61 6c 54 6f 70 41 72 65 61 22 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 76 69 67 61 74 69 6f 6e 54 69 74 6c 65 22 3a 20 22 22 2c 0d 0a
                                                                                                                                  Data Ascii: "hideSiblingMenu": true, "footerHeading": "", "footerContent": [], "bannerContent": [], "langPickerHide": true, "hideAdditionalTopArea": false, "navigationTitle": "",
                                                                                                                                  2024-10-29 09:56:29 UTC16384INData Raw: 2e 3c 2f 6c 69 3e 5c 6e 3c 6c 69 3e 45 78 70 6c 61 69 6e 20 77 68 79 20 79 6f 75 20 68 61 76 65 20 6d 61 64 65 20 63 6f 72 72 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 66 69 65 6c 64 20 3c 73 74 72 6f 6e 67 3e 42 65 67 72 75 6e 64 20 64 69 6e 65 20 72 65 74 74 65 6c 73 65 72 3c 2f 73 74 72 6f 6e 67 3e 20 28 45 78 70 6c 61 69 6e 20 79 6f 75 72 20 63 6f 72 72 65 63 74 69 6f 6e 73 29 2e 20 45 78 61 6d 70 6c 65 3a 20 e2 80 98 49 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 72 65 70 6f 72 74 65 64 20 6d 79 20 62 75 73 69 6e 65 73 73 20 70 72 6f 66 69 74 73 e2 80 99 2e 3c 2f 6c 69 3e 5c 6e 3c 6c 69 3e 53 63 72 6f 6c 6c 20 64 6f 77 6e 20 74 6f 20 3c 73 74 72 6f 6e 67 3e 45 72 68 76 65 72 76 73 6d c3 a6 73 73 69 67 20 69 6e 64 6b 6f 6d 73 74 3c 2f 73 74 72 6f 6e
                                                                                                                                  Data Ascii: .</li>\n<li>Explain why you have made corrections in the field <strong>Begrund dine rettelser</strong> (Explain your corrections). Example: I have not yet reported my business profits.</li>\n<li>Scroll down to <strong>Erhvervsmssig indkomst</stron
                                                                                                                                  2024-10-29 09:56:29 UTC16384INData Raw: 69 6e 64 20 79 6f 75 72 20 73 65 72 76 69 63 65 20 6c 65 74 74 65 72 20 69 6e 20 45 2d 74 61 78 20 28 3c 65 6d 3e 54 61 73 74 53 65 6c 76 3c 2f 65 6d 3e 29 2e 20 54 68 69 73 20 73 68 6f 77 73 20 74 68 65 20 69 6e 63 6f 6d 65 20 61 6e 64 20 74 61 78 20 64 65 64 75 63 74 69 6f 6e 73 20 66 6f 72 20 32 30 32 32 20 74 68 61 74 20 77 65 20 61 6c 72 65 61 64 79 20 6b 6e 6f 77 20 6f 66 2e 20 59 6f 75 20 77 69 6c 6c 20 66 69 6e 64 20 79 6f 75 72 20 73 65 72 76 69 63 65 20 6c 65 74 74 65 72 20 62 79 20 6c 6f 67 67 69 6e 67 20 6f 6e 20 61 74 20 3c 61 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 5c 22 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 61 73 74 73 65 6c 76 2e 73 6b 61 74 2e 64 6b 2f 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c
                                                                                                                                  Data Ascii: ind your service letter in E-tax (<em>TastSelv</em>). This shows the income and tax deductions for 2022 that we already know of. You will find your service letter by logging on at <a rel=\"noopener\" href=\"https://www.tastselv.skat.dk/\" target=\"_blank\
                                                                                                                                  2024-10-29 09:56:29 UTC16384INData Raw: 20 54 68 69 73 20 73 68 6f 77 73 20 74 68 65 20 69 6e 63 6f 6d 65 20 61 6e 64 20 74 61 78 20 64 65 64 75 63 74 69 6f 6e 73 20 66 6f 72 20 32 30 32 32 20 74 68 61 74 20 77 65 20 61 6c 72 65 61 64 79 20 6b 6e 6f 77 20 6f 66 2e 20 59 6f 75 20 77 69 6c 6c 20 66 69 6e 64 20 79 6f 75 72 20 73 65 72 76 69 63 65 20 6c 65 74 74 65 72 20 62 79 20 6c 6f 67 67 69 6e 67 20 6f 6e 20 61 74 c2 a0 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6b 61 74 2e 64 6b 2f 74 61 73 74 73 65 6c 76 5c 22 3e 73 6b 61 74 2e 64 6b 2f 74 61 73 74 73 65 6c 76 3c 2f 61 3e c2 a0 61 6e 64 20 73 65 6c 65 63 74 69 6e 67 20 e2 80 98 53 65 20 c3 a5 72 73 6f 70 67 c3 b8 72 65 6c 73 65 6e 20 66 6f 72 20 32 30 32 32 e2 80 99 20 28 53 65 65 20 79 6f 75 72 20 74 61 78 20 61 73
                                                                                                                                  Data Ascii: This shows the income and tax deductions for 2022 that we already know of. You will find your service letter by logging on at<a href=\"https://www.skat.dk/tastselv\">skat.dk/tastselv</a>and selecting Se rsopgrelsen for 2022 (See your tax as


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  100192.168.2.74981513.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:27 UTC712OUTHEAD /_next/data/central-R036-245814/en-us/letters/updated-tax-assessment-notice-4.json?host=c2thdC5kaw%3D%3D&page=letters&page=updated-tax-assessment-notice-4 HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  x-nextjs-data: 1
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:28 UTC2443INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:28 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 62750
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: s-maxage=60, stale-while-revalidate
                                                                                                                                  ETag: "difoxml26f1cbb"
                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  X-DNS-Prefetch-Control: on
                                                                                                                                  Permissions-Policy: camera=(),display-capture=(),fullscreen=*,geolocation=(),microphone=()
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  Referrer-Policy: origin-when-cross-origin
                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                  Content-Security-Policy: default-src 'self'; base-uri 'self'; child-src https://policy.app.cookieinformation.com blob:; connect-src 'self' *.cookieinformation.com https://app-cctadop-cms-2cd-prod-a.azurewebsites.net/ https://app-cctadop-api-prod-a.azurewebsites.net/ dpm.demdex.net *.sc.omtrdc.net https://udviklingsogforenk.tt.omtrdc.net *.kaltura.com *.readspeaker.com https://api.cludo.com https://supchat.skat.supwizapp.com wss://supchat.skat.supwizapp.com https://info.skat.dk/; font-src 'self' data:; frame-ancestors 'self' https://sktst.dk https://info.skat.dk; frame-src 'self' https://policy.app.cookieinformation.com *.kaltura.com https://skat.dk https://app-eu.readspeaker.com https://info.skat.dk/; img-src 'self' https://app-cctadop-cms-2cd-prod-a.azurewebsites.net/ data: *.kaltura.com *.cludo.com https://skat.dk *.sc.omtrdc.net https://supchat.skat.supwizapp.com https://info.skat.dk https://meeting.skat.dk; media-src 'self' *.kaltura.com data: blob: https://supchat.skat.supwizapp.com; script-src 'self' 'u [TRUNCATED]
                                                                                                                                  x-instance: 834253eb729ce960ec4eb060badd022c7956d8eac215b1d6d60268607f12003d
                                                                                                                                  x-nextjs-rewrite: /en-us/hosts/c2thdC5kaw==/letters/updated-tax-assessment-notice-4?host=c2thdC5kaw%3D%3D&page=letters&page=updated-tax-assessment-notice-4
                                                                                                                                  x-middleware-rewrite: /en-us/hosts/c2thdC5kaw==/letters/updated-tax-assessment-notice-4?host=c2thdC5kaw%3D%3D&page=letters&page=updated-tax-assessment-notice-4
                                                                                                                                  x-nextjs-matched-path: /en-us/hosts/[host]/[[...page]]
                                                                                                                                  x-nextjs-cache: HIT
                                                                                                                                  x-azure-ref: 20241029T095628Z-17c5cb586f6f8m6jnehy0z65x400000005k0000000007txm
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  101192.168.2.74981713.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:28 UTC555OUTGET /js/cludo.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:28 UTC758INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:28 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 201119
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=0
                                                                                                                                  ETag: W/"3119f-1927129e118"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:03:43 GMT
                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  X-DNS-Prefetch-Control: on
                                                                                                                                  Permissions-Policy: camera=(),display-capture=(),fullscreen=*,geolocation=(),microphone=()
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  Referrer-Policy: origin-when-cross-origin
                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                  x-azure-ref: 20241029T095628Z-15b8d89586fmhkw429ba5n22m800000007qg000000009b9b
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:28 UTC15626INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 72 2c 73 2c 61 2c 6c 2c 6f 2c 69 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 73 65 74 4c 6f 63 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3d 65 7d 2c 65 2e 72 65 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 7d 2c 65 2e 67 65 74 48 61 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 7d 2c 65 2e 73 65 74 48 61 73 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69
                                                                                                                                  Data Ascii: !function(){"use strict";var e,t,r,s,a,l,o,i,n=function(){function e(){}return e.setLocation=function(e){window.location=e},e.reload=function(){window.location.reload()},e.getHash=function(){return window.location.hash},e.setHash=function(e){window.locati
                                                                                                                                  2024-10-29 09:56:28 UTC100INData Raw: 63 68 5f 62 75 74 74 6f 6e 5f 74 65 78 74 3a 22 53 5c 78 66 36 6b 22 2c 6f 76 65 72 6c 61 79 5f 63 6c 6f 73 65 5f 62 75 74 74 6f 6e 5f 74 69 74 6c 65 3a 22 45 78 69 74 20 73 5c 78 66 36 6b 6e 69 6e 67 22 2c 74 65 6d 70 6c 61 74 65 5f 61 6c 6c 5f 72 65 73 75 6c 74 73 3a 22 41 6c 6c 61 20 72 65 73 75
                                                                                                                                  Data Ascii: ch_button_text:"S\xf6k",overlay_close_button_title:"Exit s\xf6kning",template_all_results:"Alla resu
                                                                                                                                  2024-10-29 09:56:28 UTC16384INData Raw: 6c 74 61 74 22 2c 74 65 6d 70 6c 61 74 65 5f 73 75 67 67 65 73 74 69 6f 6e 73 3a 22 53 75 67 67 65 73 74 69 6f 6e 73 22 2c 74 65 6d 70 6c 61 74 65 5f 73 65 61 72 63 68 5f 72 65 73 75 6c 74 73 3a 22 53 65 61 72 63 68 20 52 65 73 75 6c 74 73 22 2c 74 65 6d 70 6c 61 74 65 5f 61 75 74 6f 63 6f 6d 70 6c 65 74 65 5f 68 69 6e 74 3a 22 41 75 74 6f 66 75 6c 6c 73 74 5c 78 65 34 6e 64 69 67 61 20 72 65 73 75 6c 74 61 74 20 5c 78 65 34 72 20 74 69 6c 6c 67 5c 78 65 34 6e 67 6c 69 67 61 2e 20 41 6e 76 5c 78 65 34 6e 64 20 75 70 70 20 6f 63 68 20 6e 65 72 20 70 69 6c 61 72 20 66 5c 78 66 36 72 20 61 74 74 20 67 72 61 6e 73 6b 61 20 6f 63 68 20 27 45 6e 74 65 72 27 20 66 5c 78 66 36 72 20 61 74 74 20 76 5c 78 65 34 6c 6a 61 2e 22 2c 72 65 6c 61 74 65 64 5f 73 65 61 72
                                                                                                                                  Data Ascii: ltat",template_suggestions:"Suggestions",template_search_results:"Search Results",template_autocomplete_hint:"Autofullst\xe4ndiga resultat \xe4r tillg\xe4ngliga. Anv\xe4nd upp och ner pilar f\xf6r att granska och 'Enter' f\xf6r att v\xe4lja.",related_sear
                                                                                                                                  2024-10-29 09:56:29 UTC16384INData Raw: 66 64 73 6c 65 64 6b 79 22 2c 74 6f 67 67 6c 65 5f 66 69 6c 74 65 72 73 5f 6c 61 62 65 6c 3a 22 50 c5 99 65 70 6e 6f 75 74 20 66 69 6c 74 72 79 20 76 79 68 6c 65 64 5c 78 65 31 76 5c 78 65 31 6e 5c 78 65 64 22 2c 76 6f 69 63 65 5f 73 65 61 72 63 68 5f 74 69 74 6c 65 3a 22 48 6c 65 64 65 6a 74 65 20 68 6c 61 73 65 6d 22 2c 73 65 61 72 63 68 5f 66 69 6c 74 65 72 73 3a 22 46 69 6c 74 72 79 20 76 79 68 6c 65 64 5c 78 65 31 76 5c 78 65 31 6e 5c 78 65 64 22 2c 6c 6f 61 64 69 6e 67 5f 72 65 73 75 6c 74 73 3a 22 4c 6f 61 64 69 6e 67 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 73 22 2c 67 65 6e 65 72 61 6c 5f 70 61 67 65 3a 22 50 61 67 65 22 2c 6e 65 78 74 5f 70 61 67 65 3a 22 4e 65 78 74 20 70 61 67 65 22 2c 70 72 65 76 5f 70 61 67 65 3a 22 50 72 65 76 69 6f 75 73
                                                                                                                                  Data Ascii: fdsledky",toggle_filters_label:"Pepnout filtry vyhled\xe1v\xe1n\xed",voice_search_title:"Hledejte hlasem",search_filters:"Filtry vyhled\xe1v\xe1n\xed",loading_results:"Loading search results",general_page:"Page",next_page:"Next page",prev_page:"Previous
                                                                                                                                  2024-10-29 09:56:29 UTC16384INData Raw: 64 20 64 6f 77 6e 20 61 72 72 6f 77 73 20 74 6f 20 72 65 76 69 65 77 20 61 6e 64 20 65 6e 74 65 72 20 74 6f 20 73 65 6c 65 63 74 2e 22 2c 72 65 6c 61 74 65 64 5f 73 65 61 72 63 68 65 73 5f 74 69 74 6c 65 3a 22 52 69 63 65 72 63 68 65 20 63 6f 72 72 65 6c 61 74 65 22 2c 73 75 67 67 65 73 74 65 64 5f 73 65 61 72 63 68 65 73 5f 74 69 74 6c 65 3a 22 52 69 63 65 72 63 68 65 20 73 75 67 67 65 72 69 74 65 22 2c 72 65 63 65 6e 74 5f 73 65 61 72 63 68 65 73 5f 74 69 74 6c 65 3a 22 52 69 63 65 72 63 68 65 20 72 65 63 65 6e 74 69 22 2c 74 65 6d 70 6c 61 74 65 5f 6e 72 6d 5f 75 73 65 5f 61 6e 6f 74 68 65 72 5f 73 65 61 72 63 68 5f 77 6f 72 64 3a 22 50 72 6f 76 61 20 75 6e 27 61 6c 74 72 61 20 70 61 72 6f 6c 61 20 64 69 20 72 69 63 65 72 63 61 22 2c 74 65 6d 70 6c 61
                                                                                                                                  Data Ascii: d down arrows to review and enter to select.",related_searches_title:"Ricerche correlate",suggested_searches_title:"Ricerche suggerite",recent_searches_title:"Ricerche recenti",template_nrm_use_another_search_word:"Prova un'altra parola di ricerca",templa
                                                                                                                                  2024-10-29 09:56:29 UTC16384INData Raw: 20 62 69 73 74 65 20 69 7a 61 62 72 61 6c 69 2e 22 2c 72 65 6c 61 74 65 64 5f 73 65 61 72 63 68 65 73 5f 74 69 74 6c 65 3a 22 53 72 6f 64 6e 65 20 70 72 65 74 72 61 67 65 22 2c 73 75 67 67 65 73 74 65 64 5f 73 65 61 72 63 68 65 73 5f 74 69 74 6c 65 3a 22 50 72 65 64 6c 6f c5 be 65 6e 61 20 70 72 65 74 72 61 c5 be 69 76 61 6e 6a 61 22 2c 72 65 63 65 6e 74 5f 73 65 61 72 63 68 65 73 5f 74 69 74 6c 65 3a 22 4e 65 64 61 76 6e 61 20 70 72 65 74 72 61 c5 be 69 76 61 6e 6a 61 22 2c 74 65 6d 70 6c 61 74 65 5f 6e 72 6d 5f 75 73 65 5f 61 6e 6f 74 68 65 72 5f 73 65 61 72 63 68 5f 77 6f 72 64 3a 22 49 73 70 72 6f 62 61 6a 74 65 20 64 72 75 67 75 20 72 65 c4 8d 20 7a 61 20 70 72 65 74 72 61 67 75 22 2c 74 65 6d 70 6c 61 74 65 5f 6e 72 6d 5f 74 72 79 5f 74 6f 5f 73 65
                                                                                                                                  Data Ascii: biste izabrali.",related_searches_title:"Srodne pretrage",suggested_searches_title:"Predloena pretraivanja",recent_searches_title:"Nedavna pretraivanja",template_nrm_use_another_search_word:"Isprobajte drugu re za pretragu",template_nrm_try_to_se
                                                                                                                                  2024-10-29 09:56:29 UTC16384INData Raw: 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 74 6f 72 61 67 65 26 26 74 68 69 73 2e 73 74 6f 72 61 67 65 2e 63 6c 65 61 72 28 29 7d 2c 73 2e 67 65 74 4c 65 6e 67 74 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 6f 72 61 67 65 3f 74 68 69 73 2e 73 74 6f 72 61 67 65 2e 6c 65 6e 67 74 68 3a 6e 75 6c 6c 7d 2c 73 2e 72 65 6d 6f 76 65 49 74 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 73 74 6f 72 61 67 65 26 26 74 68 69 73 2e 73 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 65 29 7d 2c 73 7d 28 29 3b 28 68 3d 73 7c 7c 28 73 3d 7b 7d 29 29 5b 68 2e 55 4e 53 45 4e 54 3d 30 5d 3d 22 55 4e 53 45 4e 54 22 2c 68 5b 68 2e 4f 50 45 4e 45 44 3d 31 5d 3d 22 4f 50 45 4e 45 44 22 2c 68 5b 68 2e 48 45
                                                                                                                                  Data Ascii: ar=function(){this.storage&&this.storage.clear()},s.getLength=function(){return this.storage?this.storage.length:null},s.removeItem=function(e){this.storage&&this.storage.removeItem(e)},s}();(h=s||(s={}))[h.UNSENT=0]="UNSENT",h[h.OPENED=1]="OPENED",h[h.HE
                                                                                                                                  2024-10-29 09:56:29 UTC16384INData Raw: 68 26 26 65 2e 69 6e 74 72 61 6e 65 74 53 65 61 72 63 68 2c 74 68 69 73 2e 63 75 73 74 6f 6d 65 72 54 65 6d 70 6c 61 74 65 3d 76 6f 69 64 20 30 21 3d 3d 65 2e 63 75 73 74 6f 6d 65 72 54 65 6d 70 6c 61 74 65 3f 65 2e 63 75 73 74 6f 6d 65 72 54 65 6d 70 6c 61 74 65 3a 22 53 65 61 72 63 68 43 6f 6e 74 65 6e 74 22 2c 74 68 69 73 2e 64 69 73 61 62 6c 65 41 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 76 6f 69 64 20 30 21 3d 3d 65 2e 64 69 73 61 62 6c 65 41 75 74 6f 63 6f 6d 70 6c 65 74 65 26 26 65 2e 64 69 73 61 62 6c 65 41 75 74 6f 63 6f 6d 70 6c 65 74 65 2c 74 68 69 73 2e 72 69 63 68 41 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 76 6f 69 64 20 30 21 3d 3d 65 2e 72 69 63 68 41 75 74 6f 63 6f 6d 70 6c 65 74 65 26 26 65 2e 72 69 63 68 41 75 74 6f 63 6f 6d 70 6c 65 74 65 2c 74
                                                                                                                                  Data Ascii: h&&e.intranetSearch,this.customerTemplate=void 0!==e.customerTemplate?e.customerTemplate:"SearchContent",this.disableAutocomplete=void 0!==e.disableAutocomplete&&e.disableAutocomplete,this.richAutocomplete=void 0!==e.richAutocomplete&&e.richAutocomplete,t
                                                                                                                                  2024-10-29 09:56:29 UTC16384INData Raw: 43 20 39 2e 36 39 20 38 30 2e 37 37 20 35 20 37 30 2e 33 34 20 35 20 35 38 2e 38 37 20 43 20 35 20 35 37 2e 30 34 20 36 2e 34 39 20 35 35 2e 35 35 20 38 2e 33 32 20 35 35 2e 35 35 20 53 20 31 31 2e 36 34 20 35 37 2e 30 34 20 31 31 2e 36 34 20 35 38 2e 38 37 20 43 20 31 31 2e 36 34 20 36 38 2e 35 31 20 31 35 2e 35 39 20 37 37 2e 32 38 20 32 31 2e 39 35 20 38 33 2e 36 34 20 43 20 32 38 2e 33 31 20 39 30 20 33 37 2e 30 38 20 39 33 2e 39 35 20 34 36 2e 37 32 20 39 33 2e 39 35 20 48 20 34 36 2e 37 32 20 43 20 35 36 2e 33 36 20 39 33 2e 39 35 20 36 35 2e 31 33 20 39 30 20 37 31 2e 34 39 20 38 33 2e 36 34 20 43 20 37 37 2e 38 35 20 37 37 2e 32 38 20 38 31 2e 38 20 36 38 2e 35 31 20 38 31 2e 38 20 35 38 2e 38 37 20 43 20 38 31 2e 38 20 35 37 2e 30 34 20 38 33 2e
                                                                                                                                  Data Ascii: C 9.69 80.77 5 70.34 5 58.87 C 5 57.04 6.49 55.55 8.32 55.55 S 11.64 57.04 11.64 58.87 C 11.64 68.51 15.59 77.28 21.95 83.64 C 28.31 90 37.08 93.95 46.72 93.95 H 46.72 C 56.36 93.95 65.13 90 71.49 83.64 C 77.85 77.28 81.8 68.51 81.8 58.87 C 81.8 57.04 83.
                                                                                                                                  2024-10-29 09:56:29 UTC16384INData Raw: 65 61 72 63 68 42 6f 78 49 6e 70 75 74 4b 65 79 75 70 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 31 3d 3d 3d 74 68 69 73 2e 75 73 69 6e 67 4f 6e 43 68 61 6e 67 65 26 26 74 68 69 73 2e 68 61 6e 64 6c 65 53 65 61 72 63 68 42 6f 78 49 6e 70 75 74 43 68 61 6e 67 65 45 76 65 6e 74 28 65 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 53 65 61 72 63 68 42 6f 78 49 6e 70 75 74 43 68 61 6e 67 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 67 65 74 53 65 61 72 63 68 43 6f 6d 70 6f 6e 65 6e 74 73 4f 62 6a 65 63 74 46 72 6f 6d 53
                                                                                                                                  Data Ascii: earchBoxInputKeyupEvent=function(e){!1===this.usingOnChange&&this.handleSearchBoxInputChangeEvent(e)},t.prototype.handleSearchBoxInputChangeEvent=function(e){var t=e.currentTarget;if(t instanceof HTMLInputElement){var r=this.getSearchComponentsObjectFromS


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  102192.168.2.74982213.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:28 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:28 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 419
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                  ETag: "0x8DC582B9C710B28"
                                                                                                                                  x-ms-request-id: 86dc56c9-201e-00aa-5987-283928000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095628Z-15b8d89586f989rkwt13xern5400000001t0000000000k05
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  103192.168.2.74982313.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:28 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:28 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 471
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                  ETag: "0x8DC582B97E6FCDD"
                                                                                                                                  x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095628Z-16849878b786fl7gm2qg4r5y7000000006pg000000005qpq
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:28 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  104192.168.2.74982113.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:28 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:28 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 415
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                  x-ms-request-id: d4272afd-e01e-0033-057f-294695000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095628Z-17c5cb586f69w69mgazyf263an00000005k0000000003ekf
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  105192.168.2.74982013.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:28 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:28 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 479
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                  ETag: "0x8DC582B989EE75B"
                                                                                                                                  x-ms-request-id: 18fe904c-c01e-00a1-4257-277e4a000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095628Z-15b8d89586f8nxpt6ys645x5v000000007k000000000699d
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:28 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  106192.168.2.74982413.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:28 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:28 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 477
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                  ETag: "0x8DC582BA54DCC28"
                                                                                                                                  x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095628Z-16849878b78qwx7pmw9x5fub1c00000004cg00000000eu47
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:28 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  107192.168.2.74982613.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:29 UTC756OUTPOST /cms-content?path=ignore/ HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Content-Length: 232
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Hostname: https://skat.dk/
                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                  ContentType: application/json
                                                                                                                                  content-culture: en-US
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Origin: https://skat.dk
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:29 UTC232OUTData Raw: 7b 22 71 75 65 72 79 22 3a 22 7b 5c 6e 5c 74 5c 74 70 61 67 65 28 69 64 3a 36 30 32 39 29 20 7b 5c 6e 5c 74 5c 74 5c 74 69 64 5c 6e 5c 74 5c 74 5c 74 6e 61 6d 65 5c 6e 5c 74 5c 74 5c 74 70 72 6f 70 65 72 74 69 65 73 5c 6e 5c 74 5c 74 5c 74 75 72 6c 5c 6e 5c 74 5c 74 5c 74 63 68 69 6c 64 72 65 6e 20 7b 5c 6e 5c 74 5c 74 5c 74 20 20 20 64 6f 63 75 6d 65 6e 74 54 79 70 65 5c 6e 5c 74 5c 74 5c 74 20 20 20 63 72 65 61 74 65 44 61 74 65 5c 6e 5c 74 5c 74 5c 74 20 20 20 70 72 6f 70 65 72 74 69 65 73 5c 6e 5c 74 5c 74 5c 74 20 20 20 69 64 5c 6e 5c 74 5c 74 5c 74 20 20 20 6e 61 6d 65 5c 6e 5c 74 5c 74 5c 74 20 20 20 75 72 6c 5c 6e 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 7d 5c 6e 20 20 20 7d 22 7d
                                                                                                                                  Data Ascii: {"query":"{\n\t\tpage(id:6029) {\n\t\t\tid\n\t\t\tname\n\t\t\tproperties\n\t\t\turl\n\t\t\tchildren {\n\t\t\t documentType\n\t\t\t createDate\n\t\t\t properties\n\t\t\t id\n\t\t\t name\n\t\t\t url\n\t\t\t}\n\t\t}\n }"}
                                                                                                                                  2024-10-29 09:56:30 UTC826INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:30 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 799070
                                                                                                                                  Connection: close
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  X-DNS-Prefetch-Control: on
                                                                                                                                  Permissions-Policy: camera=(),display-capture=(),fullscreen=*,geolocation=(),microphone=()
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  Referrer-Policy: origin-when-cross-origin
                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                  x-middleware-rewrite: https://app-cctadop-cms-2cd-prod-a.azurewebsites.net/
                                                                                                                                  x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                  x-azure-ref: 20241029T095629Z-r197bdfb6b4wmcgqdschtyp7yg000000066g00000000a6re
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:30 UTC15558INData Raw: 7b 0d 0a 20 20 22 64 61 74 61 22 3a 20 7b 0d 0a 20 20 20 20 22 70 61 67 65 22 3a 20 7b 0d 0a 20 20 20 20 20 20 22 69 64 22 3a 20 36 30 32 39 2c 0d 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 4c 65 74 74 65 72 73 22 2c 0d 0a 20 20 20 20 20 20 22 70 72 6f 70 65 72 74 69 65 73 22 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 22 68 69 64 65 53 69 62 6c 69 6e 67 4d 65 6e 75 22 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 22 66 6f 6f 74 65 72 48 65 61 64 69 6e 67 22 3a 20 22 22 2c 0d 0a 20 20 20 20 20 20 20 20 22 66 6f 6f 74 65 72 43 6f 6e 74 65 6e 74 22 3a 20 5b 5d 2c 0d 0a 20 20 20 20 20 20 20 20 22 62 61 6e 6e 65 72 43 6f 6e 74 65 6e 74 22 3a 20 5b 5d 2c 0d 0a 20 20 20 20 20 20 20 20 22 6c 61 6e 67 50 69 63 6b 65 72 48 69 64 65 22 3a 20 66 61 6c 73 65 2c
                                                                                                                                  Data Ascii: { "data": { "page": { "id": 6029, "name": "Letters", "properties": { "hideSiblingMenu": true, "footerHeading": "", "footerContent": [], "bannerContent": [], "langPickerHide": false,
                                                                                                                                  2024-10-29 09:56:30 UTC94INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 62 61 6e 6e 65 72 43 6f 6e 74 65 6e 74 22 3a 20 5b 5d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 6e 67 50 69 63 6b 65 72 48 69 64 65 22 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 69 64 65 41 64 64 69
                                                                                                                                  Data Ascii: "bannerContent": [], "langPickerHide": true, "hideAddi
                                                                                                                                  2024-10-29 09:56:30 UTC16384INData Raw: 74 69 6f 6e 61 6c 54 6f 70 41 72 65 61 22 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 76 69 67 61 74 69 6f 6e 54 69 74 6c 65 22 3a 20 22 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 76 69 67 61 74 69 6f 6e 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 67 6d 65 6e 74 22 3a 20 6e 75 6c 6c 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 68 61 74 62 6f 74 54 65 6e 61 6e 74 22 3a 20 6e 75 6c 6c 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 75 6d 62 72 61 63 6f 4e 61 76 69 48 69 64 65 22 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 69 67 68 6c 69 67 68 74 65 64 22 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22
                                                                                                                                  Data Ascii: tionalTopArea": false, "navigationTitle": "", "navigationDescription": "", "segment": null, "chatbotTenant": null, "umbracoNaviHide": false, "highlighted": false, "
                                                                                                                                  2024-10-29 09:56:30 UTC16384INData Raw: 65 20 66 69 67 75 72 65 73 20 61 72 65 20 63 6f 72 72 65 63 74 2c 20 61 6e 64 20 6d 61 6b 65 20 61 6e 79 20 6e 65 63 65 73 73 61 72 79 20 63 68 61 6e 67 65 73 2e 3c 2f 70 3e 5c 6e 3c 68 33 3e 48 61 76 65 20 79 6f 75 20 6d 61 64 65 20 61 20 70 72 6f 66 69 74 20 66 72 6f 6d 20 73 65 6c 66 2d 65 6d 70 6c 6f 79 6d 65 6e 74 20 6f 72 20 73 68 69 70 20 69 6e 76 65 73 74 6d 65 6e 74 20 73 63 68 65 6d 65 73 3f 3c 2f 68 33 3e 5c 6e 3c 70 3e 54 68 65 20 66 69 67 75 72 65 73 20 69 6e 20 62 6f 78 20 33 35 20 28 70 72 6f 66 69 74 2f 6c 6f 73 73 20 6f 6e 20 63 65 72 74 61 69 6e 20 73 68 69 70 20 69 6e 76 65 73 74 6d 65 6e 74 20 73 63 68 65 6d 65 73 29 20 6f 72 20 31 31 31 20 28 70 72 6f 66 69 74 73 20 66 72 6f 6d 20 73 65 6c 66 2d 65 6d 70 6c 6f 79 6d 65 6e 74 29 20 61
                                                                                                                                  Data Ascii: e figures are correct, and make any necessary changes.</p>\n<h3>Have you made a profit from self-employment or ship investment schemes?</h3>\n<p>The figures in box 35 (profit/loss on certain ship investment schemes) or 111 (profits from self-employment) a
                                                                                                                                  2024-10-29 09:56:30 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 75 72 6c 22 3a 20 22 23 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 6f 63 75 6d 65 6e 74 54 79 70 65 22 3a 20 22 73 75 62 6a 65 63 74 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 65 6d 70 6c 61 74 65 22 3a 20 22 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 72 65 61 74 65 44 61 74 65 22 3a 20 22 32 30 32 33 2d 30 35 2d 31 32 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 75 70 64 61 74 65 44 61 74 65 22 3a 20 22 32 30 32 33 2d 30 35 2d 31 32 54 31 34 3a 35 34 3a 34 35 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 6f 72 74 4f 72 64 65 72 22 3a 20 33 37 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22
                                                                                                                                  Data Ascii: "url": "#", "documentType": "subject", "template": "", "createDate": "2023-05-12", "updateDate": "2023-05-12T14:54:45", "sortOrder": 37 }, "
                                                                                                                                  2024-10-29 09:56:30 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 22 68 69 64 65 53 69 62 6c 69 6e 67 4d 65 6e 75 22 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 6f 6f 74 65 72 48 65 61 64 69 6e 67 22 3a 20 22 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 6f 6f 74 65 72 43 6f 6e 74 65 6e 74 22 3a 20 5b 5d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 62 61 6e 6e 65 72 43 6f 6e 74 65 6e 74 22 3a 20 5b 5d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 6e 67 50 69 63 6b 65 72 48 69 64 65 22 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 69 64 65 41 64 64 69 74 69 6f 6e 61 6c 54 6f 70 41 72 65 61 22 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 76 69 67 61 74 69 6f 6e 54 69 74 6c 65 22 3a 20 22 22 2c 0d 0a
                                                                                                                                  Data Ascii: "hideSiblingMenu": true, "footerHeading": "", "footerContent": [], "bannerContent": [], "langPickerHide": true, "hideAdditionalTopArea": false, "navigationTitle": "",
                                                                                                                                  2024-10-29 09:56:30 UTC16384INData Raw: 2e 3c 2f 6c 69 3e 5c 6e 3c 6c 69 3e 45 78 70 6c 61 69 6e 20 77 68 79 20 79 6f 75 20 68 61 76 65 20 6d 61 64 65 20 63 6f 72 72 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 66 69 65 6c 64 20 3c 73 74 72 6f 6e 67 3e 42 65 67 72 75 6e 64 20 64 69 6e 65 20 72 65 74 74 65 6c 73 65 72 3c 2f 73 74 72 6f 6e 67 3e 20 28 45 78 70 6c 61 69 6e 20 79 6f 75 72 20 63 6f 72 72 65 63 74 69 6f 6e 73 29 2e 20 45 78 61 6d 70 6c 65 3a 20 e2 80 98 49 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 72 65 70 6f 72 74 65 64 20 6d 79 20 62 75 73 69 6e 65 73 73 20 70 72 6f 66 69 74 73 e2 80 99 2e 3c 2f 6c 69 3e 5c 6e 3c 6c 69 3e 53 63 72 6f 6c 6c 20 64 6f 77 6e 20 74 6f 20 3c 73 74 72 6f 6e 67 3e 45 72 68 76 65 72 76 73 6d c3 a6 73 73 69 67 20 69 6e 64 6b 6f 6d 73 74 3c 2f 73 74 72 6f 6e
                                                                                                                                  Data Ascii: .</li>\n<li>Explain why you have made corrections in the field <strong>Begrund dine rettelser</strong> (Explain your corrections). Example: I have not yet reported my business profits.</li>\n<li>Scroll down to <strong>Erhvervsmssig indkomst</stron
                                                                                                                                  2024-10-29 09:56:31 UTC16384INData Raw: 69 6e 64 20 79 6f 75 72 20 73 65 72 76 69 63 65 20 6c 65 74 74 65 72 20 69 6e 20 45 2d 74 61 78 20 28 3c 65 6d 3e 54 61 73 74 53 65 6c 76 3c 2f 65 6d 3e 29 2e 20 54 68 69 73 20 73 68 6f 77 73 20 74 68 65 20 69 6e 63 6f 6d 65 20 61 6e 64 20 74 61 78 20 64 65 64 75 63 74 69 6f 6e 73 20 66 6f 72 20 32 30 32 32 20 74 68 61 74 20 77 65 20 61 6c 72 65 61 64 79 20 6b 6e 6f 77 20 6f 66 2e 20 59 6f 75 20 77 69 6c 6c 20 66 69 6e 64 20 79 6f 75 72 20 73 65 72 76 69 63 65 20 6c 65 74 74 65 72 20 62 79 20 6c 6f 67 67 69 6e 67 20 6f 6e 20 61 74 20 3c 61 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 5c 22 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 61 73 74 73 65 6c 76 2e 73 6b 61 74 2e 64 6b 2f 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c
                                                                                                                                  Data Ascii: ind your service letter in E-tax (<em>TastSelv</em>). This shows the income and tax deductions for 2022 that we already know of. You will find your service letter by logging on at <a rel=\"noopener\" href=\"https://www.tastselv.skat.dk/\" target=\"_blank\
                                                                                                                                  2024-10-29 09:56:31 UTC16384INData Raw: 20 54 68 69 73 20 73 68 6f 77 73 20 74 68 65 20 69 6e 63 6f 6d 65 20 61 6e 64 20 74 61 78 20 64 65 64 75 63 74 69 6f 6e 73 20 66 6f 72 20 32 30 32 32 20 74 68 61 74 20 77 65 20 61 6c 72 65 61 64 79 20 6b 6e 6f 77 20 6f 66 2e 20 59 6f 75 20 77 69 6c 6c 20 66 69 6e 64 20 79 6f 75 72 20 73 65 72 76 69 63 65 20 6c 65 74 74 65 72 20 62 79 20 6c 6f 67 67 69 6e 67 20 6f 6e 20 61 74 c2 a0 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6b 61 74 2e 64 6b 2f 74 61 73 74 73 65 6c 76 5c 22 3e 73 6b 61 74 2e 64 6b 2f 74 61 73 74 73 65 6c 76 3c 2f 61 3e c2 a0 61 6e 64 20 73 65 6c 65 63 74 69 6e 67 20 e2 80 98 53 65 20 c3 a5 72 73 6f 70 67 c3 b8 72 65 6c 73 65 6e 20 66 6f 72 20 32 30 32 32 e2 80 99 20 28 53 65 65 20 79 6f 75 72 20 74 61 78 20 61 73
                                                                                                                                  Data Ascii: This shows the income and tax deductions for 2022 that we already know of. You will find your service letter by logging on at<a href=\"https://www.skat.dk/tastselv\">skat.dk/tastselv</a>and selecting Se rsopgrelsen for 2022 (See your tax as


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  108192.168.2.74982913.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:29 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:29 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 472
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                  ETag: "0x8DC582BB650C2EC"
                                                                                                                                  x-ms-request-id: cb951b4e-f01e-0020-727f-28956b000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095629Z-r197bdfb6b48pl4k4a912hk2g400000005fg000000008h5u
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  109192.168.2.74983013.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:29 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:29 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 419
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                  ETag: "0x8DC582B9FF95F80"
                                                                                                                                  x-ms-request-id: d518f54b-201e-006e-10e8-28bbe3000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095629Z-15b8d89586fhl2qtatrz3vfkf00000000cg0000000005wmx
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  110192.168.2.74982713.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:29 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:29 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 419
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                  ETag: "0x8DC582BB7F164C3"
                                                                                                                                  x-ms-request-id: 07599615-001e-0082-48f6-265880000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095629Z-17c5cb586f67hfgj2durhqcxk8000000058g000000003dyp
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  111192.168.2.74982813.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:29 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:29 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 477
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                  ETag: "0x8DC582BA48B5BDD"
                                                                                                                                  x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095629Z-16849878b78qg9mlz11wgn0wcc00000005yg0000000074mz
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:29 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  112192.168.2.74983113.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:29 UTC375OUTGET /_next/static/chunks/5293-c63585ff9d0e4cc1.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:30 UTC474INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:30 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 273957
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"42e25-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095629Z-16849878b78smng4k6nq15r6s400000007wg000000006an1
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:30 UTC15910INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 32 39 33 5d 2c 7b 39 30 37 36 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 2c 6c 2c 6f 2c 72 3d 6e 28 36 37 32 39 34 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 28 63 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 66 6f 72 28 76 61 72 20 61 20 69
                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5293],{90769:function(t,e,n){"use strict";var a,l,o,r=n(67294);function c(){return(c=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var a i
                                                                                                                                  2024-10-29 09:56:30 UTC16384INData Raw: 6d 70 6f 72 74 61 6e 74 3b 5c 6e 7d 5c 6e 23 63 68 61 74 63 6f 6c 6c 61 70 73 65 20 2e 63 6c 65 61 6e 73 6c 61 74 65 20 2e 6f 6e 6c 69 6e 65 2d 69 6e 64 69 63 61 74 6f 72 20 7b 5c 6e 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 7d 5c 6e 5c 6e 23 63 68 61 74 63 6f 6c 6c 61 70 73 65 20 2e 63 6c 65 61 6e 73 6c 61 74 65 20 61 20 7b 5c 6e 63 6f 6c 6f 72 3a 20 23 31 34 31 34 33 63 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 7d 5c 6e 5c 6e 23 63 68 61 74 63 6f 6c 6c 61 70 73 65 20 7b 5c 6e 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 31 34 31 34 33 63 3b 5c 6e 20 20 62 6f 78 2d 73 68 61 64 6f
                                                                                                                                  Data Ascii: mportant;\n}\n#chatcollapse .cleanslate .online-indicator {\ndisplay: none !important;\n}\n\n#chatcollapse .cleanslate a {\ncolor: #14143c !important;\ntext-decoration: underline !important;\n}\n\n#chatcollapse {\n border: 1px solid #14143c;\n box-shado
                                                                                                                                  2024-10-29 09:56:30 UTC100INData Raw: 64 67 65 74 2d 73 74 79 6c 65 73 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 2c 20 2e 73 75 70 63 68 61 74 77 69 64 67 65 74 2d 73 74 79 6c 65 73 20 2e 62 74 6e 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 3a 68 6f 76 65 72 2c 20 2e 73 75 70 63 68 61 74 77 69 64 67 65 74 2d 73 74 79 6c
                                                                                                                                  Data Ascii: dget-styles .form-control:focus, .supchatwidget-styles .btn.btn-secondary:hover, .supchatwidget-styl
                                                                                                                                  2024-10-29 09:56:30 UTC16384INData Raw: 65 73 20 2e 62 74 6e 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 3a 66 6f 63 75 73 2c 20 23 63 68 61 74 2d 63 6f 6d 70 6f 6e 65 6e 74 20 3e 20 2e 64 2d 66 6c 65 78 2e 66 6c 65 78 2d 63 6f 6c 75 6d 6e 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 73 74 61 72 74 20 2e 63 68 61 74 2d 62 75 62 62 6c 65 2d 77 72 61 70 20 2e 63 68 61 74 2d 62 75 62 62 6c 65 20 2e 62 74 6e 3a 68 6f 76 65 72 2c 20 23 63 68 61 74 2d 63 6f 6d 70 6f 6e 65 6e 74 20 3e 20 2e 64 2d 66 6c 65 78 2e 66 6c 65 78 2d 63 6f 6c 75 6d 6e 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 73 74 61 72 74 20 2e 63 68 61 74 2d 62 75 62 62 6c 65 2d 77 72 61 70 20 2e 63 68 61 74 2d 62 75 62 62 6c 65 20 2e 62 74 6e 3a 66 6f 63 75 73 2c 20 2e 73 75 70 63 68 61 74 77 69 64 67 65 74 2d 73 74 79 6c 65 73 20 2e 6e 6f 74 69 66
                                                                                                                                  Data Ascii: es .btn.btn-secondary:focus, #chat-component > .d-flex.flex-column.align-items-start .chat-bubble-wrap .chat-bubble .btn:hover, #chat-component > .d-flex.flex-column.align-items-start .chat-bubble-wrap .chat-bubble .btn:focus, .supchatwidget-styles .notif
                                                                                                                                  2024-10-29 09:56:30 UTC16384INData Raw: 61 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 20 31 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 7d 5c 6e 2e 72 61 74 69 6e 67 2e 64 2d 66 6c 65 78 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 61 72 6f 75 6e 64 20 7b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 70 61 64 64 69 6e 67 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 7d 5c 6e 2e 72 61 74 69 6e 67 2d 62 75 62 62 6c 65 20 2e 62 74 6e 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 5b 74 79 70 65 20 3d 20 72 65 73 65 74 5d 20 7b 5c 6e 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 20 21 69 6d 70 6f 72 74
                                                                                                                                  Data Ascii: a !important;\noutline-offset: 1px !important;\n}\n.rating.d-flex.justify-content-around {\n width: 100% !important;\n margin: 0 !important;\n padding: 0 !important;\n}\n.rating-bubble .btn.btn-secondary[type = reset] {\nbackground-color: white !import
                                                                                                                                  2024-10-29 09:56:30 UTC16384INData Raw: 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 35 20 38 2e 37 3b 27 20 78 6d 6c 3a 73 70 61 63 65 3d 27 70 72 65 73 65 72 76 65 27 25 33 45 25 33 43 73 74 79 6c 65 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 25 33 45 20 2e 73 74 30 25 37 42 66 69 6c 6c 3a 25 32 33 46 46 46 46 46 46 3b 25 37 44 25 30 41 25 33 43 2f 73 74 79 6c 65 25 33 45 25 33 43 67 25 33 45 25 33 43 67 25 33 45 25 33 43 70 61 74 68 20 63 6c 61 73 73 3d 27 73 74 30 27 20 64 3d 27 4d 37 2e 35 2c 37 2e 35 63 2d 31 2e 37 2c 30 2d 33 2e 31 2d 31 2e 34 2d 33 2e 31 2d 33 2e 31 73 31 2e 34 2d 33 2e 31 2c 33 2e 31 2d 33 2e 31 73 33 2e 31 2c 31 2e 34 2c 33 2e 31 2c 33 2e 31 53 39 2e 32 2c 37 2e 35 2c 37 2e 35 2c 37 2e 35 7a 20 4d 37 2e 35 2c 30 43 33 2e 33 2c 30 2c 30 2c 34 2e 34 2c 30
                                                                                                                                  Data Ascii: ckground:new 0 0 15 8.7;' xml:space='preserve'%3E%3Cstyle type='text/css'%3E .st0%7Bfill:%23FFFFFF;%7D%0A%3C/style%3E%3Cg%3E%3Cg%3E%3Cpath class='st0' d='M7.5,7.5c-1.7,0-3.1-1.4-3.1-3.1s1.4-3.1,3.1-3.1s3.1,1.4,3.1,3.1S9.2,7.5,7.5,7.5z M7.5,0C3.3,0,0,4.4,0
                                                                                                                                  2024-10-29 09:56:30 UTC16384INData Raw: 47 65 6e 65 72 61 74 65 64 3a 7b 77 65 62 70 61 63 6b 3a 28 29 3d 3e 5b 33 32 32 37 34 5d 7d 7d 29 2c 46 6f 6f 74 65 72 43 61 72 64 46 65 61 74 75 72 65 3a 6f 28 29 28 28 29 3d 3e 6e 2e 65 28 33 31 36 36 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 34 33 31 36 36 29 29 2e 74 68 65 6e 28 74 3d 3e 74 2e 46 6f 6f 74 65 72 43 61 72 64 46 65 61 74 75 72 65 29 2c 7b 6c 6f 61 64 61 62 6c 65 47 65 6e 65 72 61 74 65 64 3a 7b 77 65 62 70 61 63 6b 3a 28 29 3d 3e 5b 34 33 31 36 36 5d 7d 7d 29 2c 46 6f 6f 74 65 72 4c 69 6e 6b 73 46 65 61 74 75 72 65 3a 6f 28 29 28 28 29 3d 3e 6e 2e 65 28 37 37 32 36 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 35 37 37 32 36 29 29 2e 74 68 65 6e 28 74 3d 3e 74 2e 46 6f 6f 74 65 72 4c 69 6e 6b 73 46 65 61 74 75 72 65 29 2c 7b 6c
                                                                                                                                  Data Ascii: Generated:{webpack:()=>[32274]}}),FooterCardFeature:o()(()=>n.e(3166).then(n.bind(n,43166)).then(t=>t.FooterCardFeature),{loadableGenerated:{webpack:()=>[43166]}}),FooterLinksFeature:o()(()=>n.e(7726).then(n.bind(n,57726)).then(t=>t.FooterLinksFeature),{l
                                                                                                                                  2024-10-29 09:56:31 UTC16384INData Raw: 2e 38 36 36 76 2d 32 2e 31 39 34 68 2d 33 2e 38 36 36 56 32 31 2e 39 34 68 34 2e 38 30 36 76 2d 32 2e 34 30 33 68 2d 37 2e 35 32 33 76 39 2e 39 32 35 68 37 2e 36 32 37 76 2d 32 2e 32 39 38 68 2d 34 2e 39 31 76 2d 31 2e 36 37 32 5a 4d 31 30 35 2e 36 32 37 20 31 37 2e 30 32 39 6c 2d 32 2e 30 39 2d 33 2e 36 35 37 63 31 2e 30 34 35 2d 2e 35 32 32 20 31 2e 38 38 31 2d 31 2e 35 36 37 20 31 2e 38 38 31 2d 32 2e 39 32 35 20 30 2d 31 2e 39 38 35 2d 31 2e 33 35 38 2d 33 2e 33 34 33 2d 33 2e 38 36 36 2d 33 2e 33 34 33 68 2d 34 2e 38 30 36 76 39 2e 39 32 35 68 32 2e 37 31 37 76 2d 33 2e 31 33 34 68 31 2e 34 36 32 6c 31 2e 36 37 32 20 33 2e 31 33 34 68 33 2e 30 33 5a 6d 2d 34 2e 30 37 35 2d 35 2e 34 33 33 68 2d 31 2e 39 38 35 56 39 2e 34 30 32 68 31 2e 39 38 35 63 2e
                                                                                                                                  Data Ascii: .866v-2.194h-3.866V21.94h4.806v-2.403h-7.523v9.925h7.627v-2.298h-4.91v-1.672ZM105.627 17.029l-2.09-3.657c1.045-.522 1.881-1.567 1.881-2.925 0-1.985-1.358-3.343-3.866-3.343h-4.806v9.925h2.717v-3.134h1.462l1.672 3.134h3.03Zm-4.075-5.433h-1.985V9.402h1.985c.
                                                                                                                                  2024-10-29 09:56:31 UTC16384INData Raw: 35 20 34 2e 36 38 35 2d 32 2e 30 36 38 2d 2e 32 37 36 2d 34 2e 31 33 35 2d 2e 39 36 35 2d 35 2e 35 31 33 2d 32 2e 33 34 33 5a 4d 31 31 36 2e 33 31 32 20 32 35 2e 37 37 68 39 2e 37 38 35 76 33 2e 31 37 68 2d 36 2e 32 30 31 76 31 2e 37 39 68 35 2e 30 39 38 76 33 2e 30 33 33 68 2d 35 2e 30 39 38 76 32 2e 30 36 37 68 36 2e 34 37 37 76 33 2e 30 33 31 68 2d 31 30 2e 30 36 31 56 32 35 2e 37 37 5a 4d 31 32 38 2e 37 31 35 20 32 35 2e 37 37 68 33 2e 33 30 37 6c 34 2e 34 31 20 37 2e 30 32 38 76 2d 37 2e 30 32 39 68 33 2e 34 34 35 76 31 33 2e 30 39 32 68 2d 33 2e 33 30 37 6c 2d 34 2e 34 31 2d 37 2e 30 32 38 76 37 2e 30 32 38 68 2d 33 2e 34 34 35 56 32 35 2e 37 37 5a 22 7d 29 2c 74 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a
                                                                                                                                  Data Ascii: 5 4.685-2.068-.276-4.135-.965-5.513-2.343ZM116.312 25.77h9.785v3.17h-6.201v1.79h5.098v3.033h-5.098v2.067h6.477v3.031h-10.061V25.77ZM128.715 25.77h3.307l4.41 7.028v-7.029h3.445v13.092h-3.307l-4.41-7.028v7.028h-3.445V25.77Z"}),to.createElement("path",{fill:
                                                                                                                                  2024-10-29 09:56:31 UTC16384INData Raw: 32 2e 36 35 76 31 30 2e 30 37 68 2d 32 2e 35 34 34 6c 2d 33 2e 33 39 32 2d 35 2e 34 30 35 76 35 2e 34 30 36 68 2d 32 2e 36 35 76 2d 31 30 2e 30 37 5a 22 7d 29 2c 74 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 31 34 31 34 33 43 22 2c 64 3a 22 4d 33 2e 33 39 32 20 31 33 2e 36 37 35 63 30 2d 2e 34 32 35 2e 31 30 36 2d 31 2e 32 37 33 2d 2e 31 30 36 2d 31 2e 36 39 37 2d 2e 33 31 38 2d 2e 35 33 2d 2e 38 34 38 2d 31 2e 30 36 2d 31 2e 34 38 34 2d 31 2e 35 39 2d 2e 33 31 38 2d 2e 32 31 32 2d 2e 38 34 38 2d 2e 36 33 36 2d 2e 38 34 38 2d 31 2e 32 37 32 20 30 2d 2e 39 35 34 2e 36 33 36 2d 31 2e 31 36 36 20 31 2e 31 36 36 2d 31 2e 31 36 36 2e 32 31 32 20 30 20 2e 33 31 38 20 30 20 2e 35 33 2e 31 30 36 2e 31 30 36 2d 2e
                                                                                                                                  Data Ascii: 2.65v10.07h-2.544l-3.392-5.405v5.406h-2.65v-10.07Z"}),to.createElement("path",{fill:"#14143C",d:"M3.392 13.675c0-.425.106-1.273-.106-1.697-.318-.53-.848-1.06-1.484-1.59-.318-.212-.848-.636-.848-1.272 0-.954.636-1.166 1.166-1.166.212 0 .318 0 .53.106.106-.


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  113192.168.2.74983213.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:29 UTC484OUTGET /_next/data/central-R036-245814/en-us/letters/updated-tax-assessment-notice-4.json?host=c2thdC5kaw%3D%3D&page=letters&page=updated-tax-assessment-notice-4 HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:30 UTC2230INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:30 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 62750
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: s-maxage=60, stale-while-revalidate
                                                                                                                                  ETag: "difoxml26f1cbb"
                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  X-DNS-Prefetch-Control: on
                                                                                                                                  Permissions-Policy: camera=(),display-capture=(),fullscreen=*,geolocation=(),microphone=()
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  Referrer-Policy: origin-when-cross-origin
                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                  Content-Security-Policy: default-src 'self'; base-uri 'self'; child-src https://policy.app.cookieinformation.com blob:; connect-src 'self' *.cookieinformation.com https://app-cctadop-cms-2cd-prod-a.azurewebsites.net/ https://app-cctadop-api-prod-a.azurewebsites.net/ dpm.demdex.net *.sc.omtrdc.net https://udviklingsogforenk.tt.omtrdc.net *.kaltura.com *.readspeaker.com https://api.cludo.com https://supchat.skat.supwizapp.com wss://supchat.skat.supwizapp.com https://info.skat.dk/; font-src 'self' data:; frame-ancestors 'self' https://sktst.dk https://info.skat.dk; frame-src 'self' https://policy.app.cookieinformation.com *.kaltura.com https://skat.dk https://app-eu.readspeaker.com https://info.skat.dk/; img-src 'self' https://app-cctadop-cms-2cd-prod-a.azurewebsites.net/ data: *.kaltura.com *.cludo.com https://skat.dk *.sc.omtrdc.net https://supchat.skat.supwizapp.com https://info.skat.dk https://meeting.skat.dk; media-src 'self' *.kaltura.com data: blob: https://supchat.skat.supwizapp.com; script-src 'self' 'u [TRUNCATED]
                                                                                                                                  x-instance: 834253eb729ce960ec4eb060badd022c7956d8eac215b1d6d60268607f12003d
                                                                                                                                  x-middleware-rewrite: /en-us/hosts/c2thdC5kaw==/letters/updated-tax-assessment-notice-4?host=c2thdC5kaw%3D%3D&page=letters&page=updated-tax-assessment-notice-4
                                                                                                                                  x-nextjs-cache: HIT
                                                                                                                                  x-azure-ref: 20241029T095629Z-16849878b7898p5f6vryaqvp58000000078g00000000325v
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:30 UTC14154INData Raw: 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 72 6f 6f 74 22 3a 7b 22 69 64 22 3a 31 36 31 30 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 73 69 74 65 53 65 74 74 69 6e 67 73 22 3a 5b 7b 22 64 6f 63 75 6d 65 6e 74 54 79 70 65 22 3a 22 6c 61 6e 67 75 61 67 65 50 69 63 6b 65 72 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 54 79 70 65 22 3a 22 6c 61 6e 67 75 61 67 65 50 69 63 6b 65 72 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 61 63 74 69 76 65 22 3a 74 72 75 65 7d 7d 2c 22 73 65 74 74 69 6e 67 73 22 3a 6e 75 6c 6c 7d 2c 7b 22 64 6f 63 75 6d 65 6e 74 54 79 70 65 22 3a 22 72 65 61 64 53 70 65 61 6b 65 72 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 54 79 70 65 22 3a 22 72 65
                                                                                                                                  Data Ascii: {"pageProps":{"content":{"root":{"id":1610,"properties":{"siteSettings":[{"documentType":"languagePicker","content":{"documentType":"languagePicker","properties":{"active":true}},"settings":null},{"documentType":"readSpeaker","content":{"documentType":"re
                                                                                                                                  2024-10-29 09:56:30 UTC122INData Raw: 6f 6b 69 65 73 3f 61 63 74 69 6f 6e 3d 63 6f 6f 6b 69 65 52 65 6e 65 77 22 7d 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 7d 7d 2c 22 73 65 74 74 69 6e 67 73 22 3a 6e 75 6c 6c 7d 5d 7d 7d 2c 22 73 65 74 74 69 6e 67 73 22 3a 6e 75 6c 6c 7d 5d 7d 7d 2c 22 73 65 74 74 69 6e 67 73 22 3a 6e 75 6c 6c 7d 2c 7b 22 64 6f 63 75 6d 65 6e 74 54 79 70 65 22 3a 22
                                                                                                                                  Data Ascii: okies?action=cookieRenew"},"language":"en-US"}},"settings":null}]}},"settings":null}]}},"settings":null},{"documentType":"
                                                                                                                                  2024-10-29 09:56:30 UTC16384INData Raw: 6c 69 6e 6b 4c 69 73 74 73 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 54 79 70 65 22 3a 22 6c 69 6e 6b 4c 69 73 74 73 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 6c 69 6e 6b 4c 69 73 74 22 3a 5b 7b 22 64 6f 63 75 6d 65 6e 74 54 79 70 65 22 3a 22 6c 69 6e 6b 4c 69 73 74 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 54 79 70 65 22 3a 22 6c 69 6e 6b 4c 69 73 74 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 68 65 61 64 69 6e 67 22 3a 22 4c 61 6e 67 75 61 67 65 73 22 2c 22 6c 69 6e 6b 73 22 3a 5b 7b 22 64 6f 63 75 6d 65 6e 74 54 79 70 65 22 3a 22 6c 69 6e 6b 50 69 63 6b 65 72 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 54 79 70 65 22 3a 22 6c 69 6e 6b 50 69 63 6b 65 72 22 2c 22 70 72
                                                                                                                                  Data Ascii: linkLists","content":{"documentType":"linkLists","properties":{"linkList":[{"documentType":"linkList","content":{"documentType":"linkList","properties":{"heading":"Languages","links":[{"documentType":"linkPicker","content":{"documentType":"linkPicker","pr
                                                                                                                                  2024-10-29 09:56:30 UTC16384INData Raw: 3a 22 65 6e 2d 55 53 22 2c 22 76 61 6c 75 65 22 3a 22 53 65 61 72 63 68 22 7d 2c 7b 22 63 75 6c 74 75 72 65 22 3a 22 64 65 2d 44 45 22 2c 22 76 61 6c 75 65 22 3a 22 53 75 63 68 65 22 7d 2c 7b 22 63 75 6c 74 75 72 65 22 3a 22 75 6b 22 2c 22 76 61 6c 75 65 22 3a 22 22 7d 5d 7d 2c 7b 22 6b 65 79 22 3a 22 53 65 61 72 63 68 2e 53 65 61 72 63 68 4d 6f 64 61 6c 22 2c 22 76 61 6c 75 65 73 22 3a 5b 7b 22 63 75 6c 74 75 72 65 22 3a 22 65 6e 2d 55 53 22 2c 22 76 61 6c 75 65 22 3a 22 53 65 61 72 63 68 20 6d 6f 64 61 6c 22 7d 2c 7b 22 63 75 6c 74 75 72 65 22 3a 22 64 61 2d 44 4b 22 2c 22 76 61 6c 75 65 22 3a 22 53 c3 b8 67 65 20 4d 6f 64 61 6c 22 7d 2c 7b 22 63 75 6c 74 75 72 65 22 3a 22 64 65 2d 44 45 22 2c 22 76 61 6c 75 65 22 3a 22 53 75 63 68 65 20 4d 6f 64 61 6c
                                                                                                                                  Data Ascii: :"en-US","value":"Search"},{"culture":"de-DE","value":"Suche"},{"culture":"uk","value":""}]},{"key":"Search.SearchModal","values":[{"culture":"en-US","value":"Search modal"},{"culture":"da-DK","value":"Sge Modal"},{"culture":"de-DE","value":"Suche Modal
                                                                                                                                  2024-10-29 09:56:30 UTC15706INData Raw: 75 65 22 3a 22 57 65 64 6e 65 73 64 61 79 22 7d 2c 7b 22 63 75 6c 74 75 72 65 22 3a 22 75 6b 22 2c 22 76 61 6c 75 65 22 3a 22 22 7d 2c 7b 22 63 75 6c 74 75 72 65 22 3a 22 70 6c 22 2c 22 76 61 6c 75 65 22 3a 22 22 7d 2c 7b 22 63 75 6c 74 75 72 65 22 3a 22 72 6f 22 2c 22 76 61 6c 75 65 22 3a 22 22 7d 2c 7b 22 63 75 6c 74 75 72 65 22 3a 22 6c 74 22 2c 22 76 61 6c 75 65 22 3a 22 22 7d 2c 7b 22 63 75 6c 74 75 72 65 22 3a 22 65 73 22 2c 22 76 61 6c 75 65 22 3a 22 22 7d 5d 7d 2c 7b 22 6b 65 79 22 3a 22 4c 61 62 65 6c 73 2e 42 65 66 6f 72 65 22 2c 22 76 61 6c 75 65 73 22 3a 5b 7b 22 63 75 6c 74 75 72 65 22 3a 22 64 61 2d 44 4b 22 2c 22 76 61 6c 75 65 22 3a 22 49 6e 64 65 6e 22 7d 2c 7b 22 63 75 6c 74 75 72 65 22 3a 22 64 65 2d 44 45 22 2c 22 76 61 6c 75 65 22 3a
                                                                                                                                  Data Ascii: ue":"Wednesday"},{"culture":"uk","value":""},{"culture":"pl","value":""},{"culture":"ro","value":""},{"culture":"lt","value":""},{"culture":"es","value":""}]},{"key":"Labels.Before","values":[{"culture":"da-DK","value":"Inden"},{"culture":"de-DE","value":


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  114192.168.2.74983313.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:29 UTC368OUTGET /_next/static/css/17a4e6f9fd60d822.css HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:30 UTC458INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:30 GMT
                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                  Content-Length: 43257
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"a8f9-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095629Z-15b8d89586fvk4kmbg8pf84y88000000078g000000005txs
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:30 UTC15926INData Raw: 2e 49 63 6f 6e 5f 49 63 6f 6e 5f 5f 51 65 5a 36 56 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 49 63 6f 6e 5f 49 63 6f 6e 5f 5f 5f 78 73 5f 5f 4d 63 4c 45 6d 7b 77 69 64 74 68 3a 76 61 72 28 2d 2d 69 63 6f 6e 2d 73 69 7a 65 2d 2d 78 73 29 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 69 63 6f 6e 2d 73 69 7a 65 2d 2d 78 73 29 7d 2e 49 63 6f 6e 5f 49 63 6f 6e 5f 5f 5f 73 6d 5f 5f 42 59 6d 45 4e 7b 77 69 64 74 68 3a 76 61 72 28 2d 2d 69 63 6f 6e 2d 73 69 7a 65 2d 2d 73 6d 29 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 69 63 6f 6e 2d 73 69 7a 65 2d 2d 73 6d 29 7d 2e 49 63 6f 6e 5f 49 63 6f 6e 5f 5f 5f 6d 64 5f 5f 4c 48 36 41 48 7b 77 69 64
                                                                                                                                  Data Ascii: .Icon_Icon__QeZ6V{display:flex;justify-content:center;align-items:center}.Icon_Icon___xs__McLEm{width:var(--icon-size--xs);height:var(--icon-size--xs)}.Icon_Icon___sm__BYmEN{width:var(--icon-size--sm);height:var(--icon-size--sm)}.Icon_Icon___md__LH6AH{wid
                                                                                                                                  2024-10-29 09:56:30 UTC100INData Raw: 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 68 65 61 64 69 6e 67 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 2d 73 65 6d 69 62 6f 6c 64 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 68 65 61 64 69 6e 67 2d 2d 6c 69 6e 65 2d 68 65 69 67 68
                                                                                                                                  Data Ascii: y:var(--font-heading);font-weight:var(--font-weight--semibold);line-height:var(--heading--line-heigh
                                                                                                                                  2024-10-29 09:56:30 UTC16384INData Raw: 74 29 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 73 70 61 63 69 6e 67 2d 2d 78 73 29 7d 2e 52 69 63 68 54 65 78 74 5f 52 69 63 68 54 65 78 74 5f 5f 4a 37 49 6a 69 20 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 64 29 7d 2e 52 69 63 68 54 65 78 74 5f 52 69 63 68 54 65 78 74 5f 5f 4a 37 49 6a 69 20 2e 52 69 63 68 54 65 78 74 5f 6d 61 6e 63 68 65 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 70 72 69 6d 61 72 79 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 2d 6e 6f 72 6d 61 6c 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 78 6c 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31
                                                                                                                                  Data Ascii: t);margin-bottom:var(--spacing--xs)}.RichText_RichText__J7Iji h4{font-size:var(--font-size--md)}.RichText_RichText__J7Iji .RichText_manchet{font-family:var(--font-primary);font-weight:var(--font-weight--normal);font-size:var(--font-size--xl);line-height:1
                                                                                                                                  2024-10-29 09:56:30 UTC10847INData Raw: 61 72 79 31 30 30 20 2e 52 69 63 68 54 65 78 74 5f 52 69 63 68 54 65 78 74 5f 5f 4a 37 49 6a 69 20 2e 52 69 63 68 54 65 78 74 5f 6c 6f 67 6f 75 74 20 61 3a 66 6f 63 75 73 2c 2e 75 2d 62 67 2d 63 6f 6c 6f 72 2d 2d 70 72 69 6d 61 72 79 31 30 30 20 2e 52 69 63 68 54 65 78 74 5f 52 69 63 68 54 65 78 74 5f 5f 4a 37 49 6a 69 20 2e 52 69 63 68 54 65 78 74 5f 6c 6f 67 6f 75 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 29 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 31 70 78 3b 6f 75 74 6c 69 6e 65 3a 34 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 29 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 61
                                                                                                                                  Data Ascii: ary100 .RichText_RichText__J7Iji .RichText_logout a:focus,.u-bg-color--primary100 .RichText_RichText__J7Iji .RichText_logout a:hover{color:var(--color-primary);outline-offset:1px;outline:4px solid var(--color-white);text-decoration:none;box-shadow:none;ba


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  115192.168.2.74983413.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:29 UTC368OUTGET /_next/static/css/8bdceccc837ed543.css HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:30 UTC458INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:30 GMT
                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                  Content-Length: 31997
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                  ETag: W/"7cfd-192712cd300"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:06:56 GMT
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  x-azure-ref: 20241029T095629Z-16849878b782d4lwcu6h6gmxnw00000005y000000000dwzc
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:30 UTC15926INData Raw: 2e 4c 61 79 6f 75 74 5f 4c 61 79 6f 75 74 5f 5f 6a 42 47 69 69 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 70 72 69 6d 61 72 79 29 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 61 72 67 69 6e 3a 30 3b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 61 75 74 6f 20 31 66 72 20 61 75 74 6f 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 30 30 25 7d 2e 46 6f 6f 74 65 72 53 65 63 74 69 6f 6e 5f 46 6f 6f 74 65 72 53 65 63 74 69 6f 6e 5f 5f 6b 43 33 4f 73 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 2d 38 30 29 7d 2e 46 6f 6f 74 65 72 53 65 63 74 69 6f 6e 5f 46 6f
                                                                                                                                  Data Ascii: .Layout_Layout__jBGii{font-family:var(--font-primary);min-height:100vh;margin:0;display:grid;grid-template-rows:auto 1fr auto;grid-template-columns:100%}.FooterSection_FooterSection__kC3Os{border-bottom:1px solid var(--color-primary--80)}.FooterSection_Fo
                                                                                                                                  2024-10-29 09:56:30 UTC100INData Raw: 73 65 42 75 74 74 6f 6e 43 6f 6e 74 65 6e 74 5f 5f 44 35 73 66 37 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 48 65 61 64 65 72 54 6f 70 5f 48 65 61 64 65 72 54 6f 70 5f 5f 71 73 4d 55 32 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b
                                                                                                                                  Data Ascii: seButtonContent__D5sf7{display:flex}.HeaderTop_HeaderTop__qsMU2{display:flex;justify-content:center;
                                                                                                                                  2024-10-29 09:56:30 UTC15971INData Raw: 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 6f 72 61 6e 67 65 7d 2e 43 54 41 4c 69 6e 6b 5f 43 54 41 4c 69 6e 6b 5f 5f 5f 64 61 72 6b 5f 5f 71 4a 6e 72 71 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 2d 73 65 6d 69 62 6f 6c 64 29 3b 70 61 64 64 69 6e 67 3a 31 2e 32 72 65 6d 20 76 61 72 28 2d 2d 73 70 61 63 69 6e 67 2d 2d 6c 67 29 20 31 2e 32 72 65 6d 20 63 61 6c 63 28 76 61 72 28 2d 2d 73 70 61 63 69 6e 67 2d 2d 6c 67 29 20 2b 20 34 72 65 6d 29 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 74 65 78 74
                                                                                                                                  Data Ascii: text-align:center;font-weight:700;background-color:orange}.CTALink_CTALink___dark__qJnrq{font-weight:var(--font-weight--semibold);padding:1.2rem var(--spacing--lg) 1.2rem calc(var(--spacing--lg) + 4rem);display:inline-block;flex-direction:row-reverse;text


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  116192.168.2.74983613.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:29 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:29 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 468
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                  ETag: "0x8DC582BB3EAF226"
                                                                                                                                  x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095629Z-16849878b786fl7gm2qg4r5y7000000006m0000000009swp
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:29 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  117192.168.2.749835147.29.150.1754436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:29 UTC379OUTGET /images/logo/skatdk_logo_SMALL_RGB_BLACK.svg HTTP/1.1
                                                                                                                                  Host: info.skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:29 UTC585INHTTP/1.1 200 OK
                                                                                                                                  Server: Apache
                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                  Last-Modified: Tue, 16 May 2023 07:25:22 GMT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  ETag: "6bf6493c787d91:0"
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                  Referrer-Policy: origin-when-cross-origin
                                                                                                                                  X-MIGRATED-LB: 1
                                                                                                                                  Via: 1.1 info.skat.dk
                                                                                                                                  P3P: CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  X-MIGRATED-LB: 1
                                                                                                                                  X-MIGRATED: 1
                                                                                                                                  Connection: close
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:29 GMT
                                                                                                                                  Age: 2003
                                                                                                                                  Content-Length: 4233
                                                                                                                                  2024-10-29 09:56:29 UTC4233INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 38 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 20 5b 0d 0a 09 3c 21 45 4e 54 49 54 59 20 6e 73 5f 65 78 74 65 6e
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 18.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [<!ENTITY ns_exten


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  118192.168.2.74983813.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:30 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:30 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 411
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                  ETag: "0x8DC582B989AF051"
                                                                                                                                  x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095630Z-16849878b78tg5n42kspfr0x4800000006a000000000bn0m
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:30 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  119192.168.2.74983713.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:30 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:30 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 485
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                  ETag: "0x8DC582BB9769355"
                                                                                                                                  x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095630Z-16849878b78qfbkc5yywmsbg0c00000005xg00000000e6mb
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:30 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  120192.168.2.74983913.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:30 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:30 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 427
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                  ETag: "0x8DC582BB556A907"
                                                                                                                                  x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095630Z-16849878b78fhxrnedubv5byks00000004mg00000000cz71
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:30 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  121192.168.2.74984013.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:30 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:30 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 470
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                  ETag: "0x8DC582BBB181F65"
                                                                                                                                  x-ms-request-id: 4a7dd446-f01e-0096-5b9b-2710ef000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095630Z-r197bdfb6b4b4pw6nr8czsrctg00000006y000000000cbzh
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:30 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  122192.168.2.74984113.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:30 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:30 UTC491INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:30 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 502
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                  ETag: "0x8DC582BB6A0D312"
                                                                                                                                  x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095630Z-16849878b78p8hrf1se7fucxk800000007a0000000002s0r
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:30 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  123192.168.2.74984213.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:31 UTC629OUTGET /favicon/favicon-32x32.png HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                  Referer: https://skat.dk/en-us/letters/updated-tax-assessment-notice-4
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:31 UTC726INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:31 GMT
                                                                                                                                  Content-Type: image/png
                                                                                                                                  Content-Length: 2153
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=0
                                                                                                                                  ETag: W/"869-1927129e118"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:03:43 GMT
                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  X-DNS-Prefetch-Control: on
                                                                                                                                  Permissions-Policy: camera=(),display-capture=(),fullscreen=*,geolocation=(),microphone=()
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  Referrer-Policy: origin-when-cross-origin
                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                  x-azure-ref: 20241029T095631Z-16849878b78qg9mlz11wgn0wcc00000005w000000000ceep
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:31 UTC2153INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e6 08 0f 0a 2c 32 98 ab b6 50 00 00 06 e5 49 44 41 54 58 c3 ad 97 7b 4c 95 f7 19 c7 3f ef cb 39 87 c3 41 26 05 82 ca 4d c5 80 95 0a 9b b7 26 4c 11 b0 9b 97 5a b1 26 8b b3 59 a7 56 cd 56 97 6d 3a 5c 9a ae 5e 62 1b a7 a6 86 76 d5 8e 85 ac 49 51 db d9 5a d3 b4 35 b1 b3 a3 93 95 7a bf 4c 07 ad 95 29 e0 05 b5 13 14 81 73 83 73 ce 77 7f 1c 0e 3d 58 84 e3 b2 27 79 93 93 df e5 3c b7 ef f3 fc be 8f c1 20 22 29
                                                                                                                                  Data Ascii: PNGIHDR szzgAMAa cHRMz&u0`:pQ<bKGDtIME,2PIDATX{L?9A&M&LZ&YVVm:\^bvIQZ5zL)ssw=X'y< ")


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  124192.168.2.749844195.154.73.2214436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:31 UTC553OUTGET /widget/main.js HTTP/1.1
                                                                                                                                  Host: supchat.skat.supwizapp.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  Origin: https://skat.dk
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://skat.dk/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:31 UTC713INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:31 GMT
                                                                                                                                  Content-Type: application/javascript
                                                                                                                                  Content-Length: 3707
                                                                                                                                  Connection: close
                                                                                                                                  Last-Modified: Mon, 26 Aug 2024 08:08:49 GMT
                                                                                                                                  ETag: "66cc3811-e7b"
                                                                                                                                  Expires: Tue, 29 Oct 2024 09:56:38 GMT
                                                                                                                                  Cache-Control: max-age=60
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Cache-Control: public, must-revalidate, proxy-revalidate, max-age=60
                                                                                                                                  Content-Security-Policy: default-src 'self'; object-src 'none'; img-src * data:; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; connect-src *; frame-src *;
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:31 UTC3383INData Raw: 2f 2a 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 20 2a 2f 20 2f 2a 20 63 68 65 63 6b 20 69 66 20 63 6f 6e 66 69 67 5f 69 64 20 70 61 72 61 6d 65 74 65 72 20 65 78 69 73 74 73 20 61 6e 64 20 66 65 74 63 68 20 63 6f 6e 66 69 67 20 2a 2f 20 76 61 72 20 73 77 53 75 70 63 68 61 74 57 69 64 67 65 74 46 65 74 63 68 69 6e 67 43 6f 6e 66 69 67 20 3d 20 66 61 6c 73 65 3b 20 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 53 65 61 72 63 68 50 61 72 61 6d 28 6e 61 6d 65 2c 20 73 63 72 69 70 74 55 72 6c 29 20 7b 20 76 61 72 20 72 65 73 75 6c 74 73 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 27 5b 5c 3f 26 5d 27 20 2b 20 6e 61 6d 65 20 2b 20 27 3d 28 5b 5e 26 23 5d 2a 29 27 29 2e 65 78 65 63 28 73 63 72 69 70 74 55 72
                                                                                                                                  Data Ascii: /* eslint-disable */ /* check if config_id parameter exists and fetch config */ var swSupchatWidgetFetchingConfig = false; (async function () { function getSearchParam(name, scriptUrl) { var results = new RegExp('[\?&]' + name + '=([^&#]*)').exec(scriptUr
                                                                                                                                  2024-10-29 09:56:31 UTC324INData Raw: 6c 65 57 69 64 67 65 74 20 3d 20 77 69 64 67 65 74 4f 62 6a 2e 74 6f 67 67 6c 65 57 69 64 67 65 74 3b 20 69 77 6f 2e 5f 69 73 57 69 64 67 65 74 53 68 6f 77 6e 20 3d 20 77 69 64 67 65 74 4f 62 6a 2e 69 73 57 69 64 67 65 74 53 68 6f 77 6e 3b 20 69 77 6f 2e 63 68 61 74 49 63 6f 6e 20 3d 20 77 69 64 67 65 74 4f 62 6a 2e 63 68 61 74 49 63 6f 6e 3b 20 69 77 6f 2e 64 65 73 74 72 6f 79 57 69 64 67 65 74 20 3d 20 77 69 64 67 65 74 4f 62 6a 2e 64 65 73 74 72 6f 79 57 69 64 67 65 74 3b 20 69 77 6f 2e 5f 69 73 57 69 64 67 65 74 52 65 61 64 79 20 3d 20 74 72 75 65 3b 20 69 66 20 28 63 62 29 20 63 62 28 77 69 64 67 65 74 4f 62 6a 29 3b 20 7d 3b 20 7d 29 28 63 6f 6e 66 69 67 2c 20 77 69 64 67 65 74 45 6c 65 2c 20 63 61 6c 6c 62 61 63 6b 2c 20 69 6e 6e 65 72 57 69 64 67
                                                                                                                                  Data Ascii: leWidget = widgetObj.toggleWidget; iwo._isWidgetShown = widgetObj.isWidgetShown; iwo.chatIcon = widgetObj.chatIcon; iwo.destroyWidget = widgetObj.destroyWidget; iwo._isWidgetReady = true; if (cb) cb(widgetObj); }; })(config, widgetEle, callback, innerWidg


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  125192.168.2.749843169.150.255.1844436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:31 UTC555OUTGET /script/8176/webReader/webReader.js?pids=wr HTTP/1.1
                                                                                                                                  Host: cdn-eu.readspeaker.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://skat.dk/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:31 UTC533INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:31 GMT
                                                                                                                                  Content-Type: application/javascript
                                                                                                                                  Content-Length: 80397
                                                                                                                                  Connection: close
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Headers: sentry-trace
                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                  Last-Modified: Mon, 28 Oct 2024 12:36:41 GMT
                                                                                                                                  ETag: "13a0d-62588b87f620f"
                                                                                                                                  X-77-NZT: EggBqZb/tgFBDAHUZjgRAbedFQEA
                                                                                                                                  X-77-NZT-Ray: 15b3c711982f49eb4fb120670ab90a16
                                                                                                                                  X-77-Cache: HIT
                                                                                                                                  X-77-Age: 71069
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:31 UTC15851INData Raw: 66 6f 72 28 76 61 72 20 61 74 74 72 20 69 6e 21 66 75 6e 63 74 69 6f 6e 28 68 65 29 7b 76 61 72 20 65 3b 68 65 2e 52 65 61 64 53 70 65 61 6b 65 72 26 26 68 65 2e 52 65 61 64 53 70 65 61 6b 65 72 2e 75 49 64 26 26 22 77 52 5f 73 63 72 69 70 74 22 3d 3d 3d 68 65 2e 52 65 61 64 53 70 65 61 6b 65 72 2e 75 49 64 3f 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 77 65 62 52 65 61 64 65 72 5d 20 4f 62 6a 65 63 74 20 77 69 6e 64 6f 77 2e 52 65 61 64 53 70 65 61 6b 65 72 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 21 20 41 62 6f 72 74 69 6e 67 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 2e 22 29 3a 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 65 3d 65 2e 72 65 70 6c 61 63 65 28 22 5f 22 2c 22 2e 22 29 3b 76 61 72 20 74 3d 21
                                                                                                                                  Data Ascii: for(var attr in!function(he){var e;he.ReadSpeaker&&he.ReadSpeaker.uId&&"wR_script"===he.ReadSpeaker.uId?console.warn("[webReader] Object window.ReadSpeaker already exists! Aborting initialization."):(e=function(){function r(e){e=e.replace("_",".");var t=!
                                                                                                                                  2024-10-29 09:56:31 UTC16384INData Raw: 3d 30 2c 69 65 3d 7b 31 3a 5b 5d 2c 32 3a 5b 5d 2c 33 3a 5b 5d 2c 34 3a 5b 5d 2c 35 3a 5b 5d 2c 36 3a 5b 5d 7d 2c 61 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 70 61 72 73 65 49 6e 74 28 74 29 7c 7c 33 3b 76 61 72 20 72 3d 6c 65 5b 74 5d 2e 6c 62 6c 3b 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 26 26 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 28 72 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 72 79 7b 63 6f 6e 73 6f 6c 65 5b 6c 65 5b 74 5d 2e 6d 65 74 68 6f 64 5d 26 26 63 6f 6e 73 6f 6c 65 5b 6c 65 5b 74 5d 2e 6d 65 74 68 6f 64 5d 28 65 5b 6e 5d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 26 26 63
                                                                                                                                  Data Ascii: =0,ie={1:[],2:[],3:[],4:[],5:[],6:[]},ae=function(e,t){t=parseInt(t)||3;var r=le[t].lbl;console.groupCollapsed&&console.groupCollapsed(r);for(var n=0;n<e.length;n++)try{console[le[t].method]&&console[le[t].method](e[n])}catch(e){}console.groupCollapsed&&c
                                                                                                                                  2024-10-29 09:56:31 UTC16384INData Raw: 31 30 3f 22 30 22 2b 65 3a 65 2e 74 6f 53 74 72 69 6e 67 28 29 7d 2c 63 6f 6e 76 65 72 74 54 69 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2f 3d 31 65 33 3b 76 61 72 20 74 3d 70 61 72 73 65 49 6e 74 28 65 25 36 30 29 2c 72 3d 70 61 72 73 65 49 6e 74 28 65 2f 36 30 25 36 30 29 2c 65 3d 70 61 72 73 65 49 6e 74 28 65 2f 36 30 2f 36 30 25 36 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 4c 65 61 64 69 6e 67 5a 65 72 6f 28 65 29 2b 22 3a 22 2b 74 68 69 73 2e 61 64 64 4c 65 61 64 69 6e 67 5a 65 72 6f 28 72 29 2b 22 3a 22 2b 74 68 69 73 2e 61 64 64 4c 65 61 64 69 6e 67 5a 65 72 6f 28 74 29 7d 2c 65 78 70 6c 6f 64 65 54 69 74 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 65 3d 24 72 73 2e 63 72 65 61 74 65 45 6c 6d 28 22 64 69 76 22 2c 7b
                                                                                                                                  Data Ascii: 10?"0"+e:e.toString()},convertTime:function(e){e/=1e3;var t=parseInt(e%60),r=parseInt(e/60%60),e=parseInt(e/60/60%60);return this.addLeadingZero(e)+":"+this.addLeadingZero(r)+":"+this.addLeadingZero(t)},explodeTitle:function(e,t,r){e=$rs.createElm("div",{
                                                                                                                                  2024-10-29 09:56:31 UTC16384INData Raw: 66 66 64 36 22 2c 68 6c 73 70 65 65 64 3a 31 30 30 2c 68 6c 74 65 78 74 3a 22 23 30 30 30 30 30 30 22 2c 68 6c 74 6f 67 67 6c 65 3a 22 68 6c 6f 6e 22 2c 68 6c 77 6f 72 64 3a 22 23 61 34 63 62 66 66 22 2c 6b 62 3a 7b 63 6c 69 63 6b 6c 69 73 74 65 6e 3a 22 73 68 69 66 74 2b 63 74 72 6c 2b 61 6c 74 2b 4b 65 79 48 22 2c 63 6f 6e 74 72 6f 6c 70 61 6e 65 6c 3a 22 73 68 69 66 74 2b 63 74 72 6c 2b 61 6c 74 2b 4b 65 79 43 22 2c 64 69 63 74 69 6f 6e 61 72 79 3a 22 73 68 69 66 74 2b 63 74 72 6c 2b 61 6c 74 2b 4b 65 79 57 22 2c 64 6f 77 6e 6c 6f 61 64 3a 22 73 68 69 66 74 2b 63 74 72 6c 2b 61 6c 74 2b 4b 65 79 44 22 2c 65 6e 6c 61 72 67 65 3a 22 73 68 69 66 74 2b 63 74 72 6c 2b 61 6c 74 2b 4b 65 79 45 22 2c 66 6f 6e 74 73 69 7a 65 6d 69 6e 75 73 3a 22 73 68 69 66 74
                                                                                                                                  Data Ascii: ffd6",hlspeed:100,hltext:"#000000",hltoggle:"hlon",hlword:"#a4cbff",kb:{clicklisten:"shift+ctrl+alt+KeyH",controlpanel:"shift+ctrl+alt+KeyC",dictionary:"shift+ctrl+alt+KeyW",download:"shift+ctrl+alt+KeyD",enlarge:"shift+ctrl+alt+KeyE",fontsizeminus:"shift
                                                                                                                                  2024-10-29 09:56:32 UTC15394INData Raw: 3d 3d 74 79 70 65 6f 66 20 74 2e 63 6f 6e 74 65 6e 74 26 26 28 6e 2e 69 6e 6e 65 72 48 54 4d 4c 3d 74 2e 63 6f 6e 74 65 6e 74 29 2c 74 2e 63 6f 6e 74 65 6e 74 26 26 74 2e 63 6f 6e 74 65 6e 74 2e 6e 6f 64 65 54 79 70 65 26 26 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 2e 63 6f 6e 74 65 6e 74 29 2c 74 2e 63 6f 6e 74 65 6e 74 26 26 74 2e 63 6f 6e 74 65 6e 74 2e 66 6f 72 45 61 63 68 26 26 74 2e 63 6f 6e 74 65 6e 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 29 2c 74 2e 68 72 65 66 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 2e 68 72 65 66 26 26 28 6e 2e 68 72 65 66 3d 74 2e 68 72 65 66 29 2c 74 2e 63 6c 69 63 6b 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66
                                                                                                                                  Data Ascii: ==typeof t.content&&(n.innerHTML=t.content),t.content&&t.content.nodeType&&n.appendChild(t.content),t.content&&t.content.forEach&&t.content.forEach(function(e){n.appendChild(e)}),t.href&&"string"==typeof t.href&&(n.href=t.href),t.click&&"function"==typeof


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  126192.168.2.74984613.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:31 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:31 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 408
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                  ETag: "0x8DC582BB9B6040B"
                                                                                                                                  x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095631Z-16849878b78p8hrf1se7fucxk8000000078g0000000054z8
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:31 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  127192.168.2.74984813.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:31 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:31 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 407
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                  ETag: "0x8DC582B9D30478D"
                                                                                                                                  x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095631Z-16849878b78nx5sne3fztmu6xc000000077000000000dft4
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  128192.168.2.74984513.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:31 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:31 UTC491INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:31 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 474
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                  ETag: "0x8DC582BB3F48DAE"
                                                                                                                                  x-ms-request-id: 055e5760-501e-00a0-45eb-289d9f000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095631Z-r197bdfb6b46kdskt78qagqq1c00000006e000000000973v
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:31 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  129192.168.2.74984713.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:31 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:31 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 469
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                  ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                  x-ms-request-id: ad4459d7-101e-007a-6a4c-27047e000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095631Z-16849878b785dznd7xpawq9gcn00000007tg000000004h0r
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:31 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  130192.168.2.74984913.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:31 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:31 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 416
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                  ETag: "0x8DC582BB5284CCE"
                                                                                                                                  x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095631Z-16849878b785dznd7xpawq9gcn00000007pg00000000db78
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:31 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  131192.168.2.74985013.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:31 UTC342OUTGET /js/cludo.js HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:32 UTC758INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:31 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 201119
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=0
                                                                                                                                  ETag: W/"3119f-1927129e118"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:03:43 GMT
                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  X-DNS-Prefetch-Control: on
                                                                                                                                  Permissions-Policy: camera=(),display-capture=(),fullscreen=*,geolocation=(),microphone=()
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  Referrer-Policy: origin-when-cross-origin
                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                  x-azure-ref: 20241029T095631Z-r197bdfb6b4wmcgqdschtyp7yg0000000690000000006ky8
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:32 UTC15626INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 72 2c 73 2c 61 2c 6c 2c 6f 2c 69 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 73 65 74 4c 6f 63 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3d 65 7d 2c 65 2e 72 65 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 7d 2c 65 2e 67 65 74 48 61 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 7d 2c 65 2e 73 65 74 48 61 73 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69
                                                                                                                                  Data Ascii: !function(){"use strict";var e,t,r,s,a,l,o,i,n=function(){function e(){}return e.setLocation=function(e){window.location=e},e.reload=function(){window.location.reload()},e.getHash=function(){return window.location.hash},e.setHash=function(e){window.locati
                                                                                                                                  2024-10-29 09:56:32 UTC100INData Raw: 63 68 5f 62 75 74 74 6f 6e 5f 74 65 78 74 3a 22 53 5c 78 66 36 6b 22 2c 6f 76 65 72 6c 61 79 5f 63 6c 6f 73 65 5f 62 75 74 74 6f 6e 5f 74 69 74 6c 65 3a 22 45 78 69 74 20 73 5c 78 66 36 6b 6e 69 6e 67 22 2c 74 65 6d 70 6c 61 74 65 5f 61 6c 6c 5f 72 65 73 75 6c 74 73 3a 22 41 6c 6c 61 20 72 65 73 75
                                                                                                                                  Data Ascii: ch_button_text:"S\xf6k",overlay_close_button_title:"Exit s\xf6kning",template_all_results:"Alla resu
                                                                                                                                  2024-10-29 09:56:32 UTC16384INData Raw: 6c 74 61 74 22 2c 74 65 6d 70 6c 61 74 65 5f 73 75 67 67 65 73 74 69 6f 6e 73 3a 22 53 75 67 67 65 73 74 69 6f 6e 73 22 2c 74 65 6d 70 6c 61 74 65 5f 73 65 61 72 63 68 5f 72 65 73 75 6c 74 73 3a 22 53 65 61 72 63 68 20 52 65 73 75 6c 74 73 22 2c 74 65 6d 70 6c 61 74 65 5f 61 75 74 6f 63 6f 6d 70 6c 65 74 65 5f 68 69 6e 74 3a 22 41 75 74 6f 66 75 6c 6c 73 74 5c 78 65 34 6e 64 69 67 61 20 72 65 73 75 6c 74 61 74 20 5c 78 65 34 72 20 74 69 6c 6c 67 5c 78 65 34 6e 67 6c 69 67 61 2e 20 41 6e 76 5c 78 65 34 6e 64 20 75 70 70 20 6f 63 68 20 6e 65 72 20 70 69 6c 61 72 20 66 5c 78 66 36 72 20 61 74 74 20 67 72 61 6e 73 6b 61 20 6f 63 68 20 27 45 6e 74 65 72 27 20 66 5c 78 66 36 72 20 61 74 74 20 76 5c 78 65 34 6c 6a 61 2e 22 2c 72 65 6c 61 74 65 64 5f 73 65 61 72
                                                                                                                                  Data Ascii: ltat",template_suggestions:"Suggestions",template_search_results:"Search Results",template_autocomplete_hint:"Autofullst\xe4ndiga resultat \xe4r tillg\xe4ngliga. Anv\xe4nd upp och ner pilar f\xf6r att granska och 'Enter' f\xf6r att v\xe4lja.",related_sear
                                                                                                                                  2024-10-29 09:56:32 UTC16384INData Raw: 66 64 73 6c 65 64 6b 79 22 2c 74 6f 67 67 6c 65 5f 66 69 6c 74 65 72 73 5f 6c 61 62 65 6c 3a 22 50 c5 99 65 70 6e 6f 75 74 20 66 69 6c 74 72 79 20 76 79 68 6c 65 64 5c 78 65 31 76 5c 78 65 31 6e 5c 78 65 64 22 2c 76 6f 69 63 65 5f 73 65 61 72 63 68 5f 74 69 74 6c 65 3a 22 48 6c 65 64 65 6a 74 65 20 68 6c 61 73 65 6d 22 2c 73 65 61 72 63 68 5f 66 69 6c 74 65 72 73 3a 22 46 69 6c 74 72 79 20 76 79 68 6c 65 64 5c 78 65 31 76 5c 78 65 31 6e 5c 78 65 64 22 2c 6c 6f 61 64 69 6e 67 5f 72 65 73 75 6c 74 73 3a 22 4c 6f 61 64 69 6e 67 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 73 22 2c 67 65 6e 65 72 61 6c 5f 70 61 67 65 3a 22 50 61 67 65 22 2c 6e 65 78 74 5f 70 61 67 65 3a 22 4e 65 78 74 20 70 61 67 65 22 2c 70 72 65 76 5f 70 61 67 65 3a 22 50 72 65 76 69 6f 75 73
                                                                                                                                  Data Ascii: fdsledky",toggle_filters_label:"Pepnout filtry vyhled\xe1v\xe1n\xed",voice_search_title:"Hledejte hlasem",search_filters:"Filtry vyhled\xe1v\xe1n\xed",loading_results:"Loading search results",general_page:"Page",next_page:"Next page",prev_page:"Previous
                                                                                                                                  2024-10-29 09:56:32 UTC16384INData Raw: 64 20 64 6f 77 6e 20 61 72 72 6f 77 73 20 74 6f 20 72 65 76 69 65 77 20 61 6e 64 20 65 6e 74 65 72 20 74 6f 20 73 65 6c 65 63 74 2e 22 2c 72 65 6c 61 74 65 64 5f 73 65 61 72 63 68 65 73 5f 74 69 74 6c 65 3a 22 52 69 63 65 72 63 68 65 20 63 6f 72 72 65 6c 61 74 65 22 2c 73 75 67 67 65 73 74 65 64 5f 73 65 61 72 63 68 65 73 5f 74 69 74 6c 65 3a 22 52 69 63 65 72 63 68 65 20 73 75 67 67 65 72 69 74 65 22 2c 72 65 63 65 6e 74 5f 73 65 61 72 63 68 65 73 5f 74 69 74 6c 65 3a 22 52 69 63 65 72 63 68 65 20 72 65 63 65 6e 74 69 22 2c 74 65 6d 70 6c 61 74 65 5f 6e 72 6d 5f 75 73 65 5f 61 6e 6f 74 68 65 72 5f 73 65 61 72 63 68 5f 77 6f 72 64 3a 22 50 72 6f 76 61 20 75 6e 27 61 6c 74 72 61 20 70 61 72 6f 6c 61 20 64 69 20 72 69 63 65 72 63 61 22 2c 74 65 6d 70 6c 61
                                                                                                                                  Data Ascii: d down arrows to review and enter to select.",related_searches_title:"Ricerche correlate",suggested_searches_title:"Ricerche suggerite",recent_searches_title:"Ricerche recenti",template_nrm_use_another_search_word:"Prova un'altra parola di ricerca",templa
                                                                                                                                  2024-10-29 09:56:32 UTC16384INData Raw: 20 62 69 73 74 65 20 69 7a 61 62 72 61 6c 69 2e 22 2c 72 65 6c 61 74 65 64 5f 73 65 61 72 63 68 65 73 5f 74 69 74 6c 65 3a 22 53 72 6f 64 6e 65 20 70 72 65 74 72 61 67 65 22 2c 73 75 67 67 65 73 74 65 64 5f 73 65 61 72 63 68 65 73 5f 74 69 74 6c 65 3a 22 50 72 65 64 6c 6f c5 be 65 6e 61 20 70 72 65 74 72 61 c5 be 69 76 61 6e 6a 61 22 2c 72 65 63 65 6e 74 5f 73 65 61 72 63 68 65 73 5f 74 69 74 6c 65 3a 22 4e 65 64 61 76 6e 61 20 70 72 65 74 72 61 c5 be 69 76 61 6e 6a 61 22 2c 74 65 6d 70 6c 61 74 65 5f 6e 72 6d 5f 75 73 65 5f 61 6e 6f 74 68 65 72 5f 73 65 61 72 63 68 5f 77 6f 72 64 3a 22 49 73 70 72 6f 62 61 6a 74 65 20 64 72 75 67 75 20 72 65 c4 8d 20 7a 61 20 70 72 65 74 72 61 67 75 22 2c 74 65 6d 70 6c 61 74 65 5f 6e 72 6d 5f 74 72 79 5f 74 6f 5f 73 65
                                                                                                                                  Data Ascii: biste izabrali.",related_searches_title:"Srodne pretrage",suggested_searches_title:"Predloena pretraivanja",recent_searches_title:"Nedavna pretraivanja",template_nrm_use_another_search_word:"Isprobajte drugu re za pretragu",template_nrm_try_to_se
                                                                                                                                  2024-10-29 09:56:32 UTC16384INData Raw: 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 74 6f 72 61 67 65 26 26 74 68 69 73 2e 73 74 6f 72 61 67 65 2e 63 6c 65 61 72 28 29 7d 2c 73 2e 67 65 74 4c 65 6e 67 74 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 6f 72 61 67 65 3f 74 68 69 73 2e 73 74 6f 72 61 67 65 2e 6c 65 6e 67 74 68 3a 6e 75 6c 6c 7d 2c 73 2e 72 65 6d 6f 76 65 49 74 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 73 74 6f 72 61 67 65 26 26 74 68 69 73 2e 73 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 65 29 7d 2c 73 7d 28 29 3b 28 68 3d 73 7c 7c 28 73 3d 7b 7d 29 29 5b 68 2e 55 4e 53 45 4e 54 3d 30 5d 3d 22 55 4e 53 45 4e 54 22 2c 68 5b 68 2e 4f 50 45 4e 45 44 3d 31 5d 3d 22 4f 50 45 4e 45 44 22 2c 68 5b 68 2e 48 45
                                                                                                                                  Data Ascii: ar=function(){this.storage&&this.storage.clear()},s.getLength=function(){return this.storage?this.storage.length:null},s.removeItem=function(e){this.storage&&this.storage.removeItem(e)},s}();(h=s||(s={}))[h.UNSENT=0]="UNSENT",h[h.OPENED=1]="OPENED",h[h.HE
                                                                                                                                  2024-10-29 09:56:32 UTC16384INData Raw: 68 26 26 65 2e 69 6e 74 72 61 6e 65 74 53 65 61 72 63 68 2c 74 68 69 73 2e 63 75 73 74 6f 6d 65 72 54 65 6d 70 6c 61 74 65 3d 76 6f 69 64 20 30 21 3d 3d 65 2e 63 75 73 74 6f 6d 65 72 54 65 6d 70 6c 61 74 65 3f 65 2e 63 75 73 74 6f 6d 65 72 54 65 6d 70 6c 61 74 65 3a 22 53 65 61 72 63 68 43 6f 6e 74 65 6e 74 22 2c 74 68 69 73 2e 64 69 73 61 62 6c 65 41 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 76 6f 69 64 20 30 21 3d 3d 65 2e 64 69 73 61 62 6c 65 41 75 74 6f 63 6f 6d 70 6c 65 74 65 26 26 65 2e 64 69 73 61 62 6c 65 41 75 74 6f 63 6f 6d 70 6c 65 74 65 2c 74 68 69 73 2e 72 69 63 68 41 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 76 6f 69 64 20 30 21 3d 3d 65 2e 72 69 63 68 41 75 74 6f 63 6f 6d 70 6c 65 74 65 26 26 65 2e 72 69 63 68 41 75 74 6f 63 6f 6d 70 6c 65 74 65 2c 74
                                                                                                                                  Data Ascii: h&&e.intranetSearch,this.customerTemplate=void 0!==e.customerTemplate?e.customerTemplate:"SearchContent",this.disableAutocomplete=void 0!==e.disableAutocomplete&&e.disableAutocomplete,this.richAutocomplete=void 0!==e.richAutocomplete&&e.richAutocomplete,t
                                                                                                                                  2024-10-29 09:56:32 UTC16384INData Raw: 43 20 39 2e 36 39 20 38 30 2e 37 37 20 35 20 37 30 2e 33 34 20 35 20 35 38 2e 38 37 20 43 20 35 20 35 37 2e 30 34 20 36 2e 34 39 20 35 35 2e 35 35 20 38 2e 33 32 20 35 35 2e 35 35 20 53 20 31 31 2e 36 34 20 35 37 2e 30 34 20 31 31 2e 36 34 20 35 38 2e 38 37 20 43 20 31 31 2e 36 34 20 36 38 2e 35 31 20 31 35 2e 35 39 20 37 37 2e 32 38 20 32 31 2e 39 35 20 38 33 2e 36 34 20 43 20 32 38 2e 33 31 20 39 30 20 33 37 2e 30 38 20 39 33 2e 39 35 20 34 36 2e 37 32 20 39 33 2e 39 35 20 48 20 34 36 2e 37 32 20 43 20 35 36 2e 33 36 20 39 33 2e 39 35 20 36 35 2e 31 33 20 39 30 20 37 31 2e 34 39 20 38 33 2e 36 34 20 43 20 37 37 2e 38 35 20 37 37 2e 32 38 20 38 31 2e 38 20 36 38 2e 35 31 20 38 31 2e 38 20 35 38 2e 38 37 20 43 20 38 31 2e 38 20 35 37 2e 30 34 20 38 33 2e
                                                                                                                                  Data Ascii: C 9.69 80.77 5 70.34 5 58.87 C 5 57.04 6.49 55.55 8.32 55.55 S 11.64 57.04 11.64 58.87 C 11.64 68.51 15.59 77.28 21.95 83.64 C 28.31 90 37.08 93.95 46.72 93.95 H 46.72 C 56.36 93.95 65.13 90 71.49 83.64 C 77.85 77.28 81.8 68.51 81.8 58.87 C 81.8 57.04 83.
                                                                                                                                  2024-10-29 09:56:32 UTC16384INData Raw: 65 61 72 63 68 42 6f 78 49 6e 70 75 74 4b 65 79 75 70 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 31 3d 3d 3d 74 68 69 73 2e 75 73 69 6e 67 4f 6e 43 68 61 6e 67 65 26 26 74 68 69 73 2e 68 61 6e 64 6c 65 53 65 61 72 63 68 42 6f 78 49 6e 70 75 74 43 68 61 6e 67 65 45 76 65 6e 74 28 65 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 53 65 61 72 63 68 42 6f 78 49 6e 70 75 74 43 68 61 6e 67 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 67 65 74 53 65 61 72 63 68 43 6f 6d 70 6f 6e 65 6e 74 73 4f 62 6a 65 63 74 46 72 6f 6d 53
                                                                                                                                  Data Ascii: earchBoxInputKeyupEvent=function(e){!1===this.usingOnChange&&this.handleSearchBoxInputChangeEvent(e)},t.prototype.handleSearchBoxInputChangeEvent=function(e){var t=e.currentTarget;if(t instanceof HTMLInputElement){var r=this.getSearchComponentsObjectFromS


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  132192.168.2.74985813.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:32 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:32 UTC491INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:32 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 474
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                  ETag: "0x8DC582BA4037B0D"
                                                                                                                                  x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095632Z-16849878b78qwx7pmw9x5fub1c00000004fg000000008vf6
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:32 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  133192.168.2.74985613.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:32 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:32 UTC491INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:32 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 427
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                  ETag: "0x8DC582BB464F255"
                                                                                                                                  x-ms-request-id: fe6c1954-001e-0082-5f6d-285880000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095632Z-17c5cb586f6b6kj91vqtm6kxaw00000005000000000085x0
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:32 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  134192.168.2.749859195.154.73.2214436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:32 UTC364OUTGET /widget/main.js HTTP/1.1
                                                                                                                                  Host: supchat.skat.supwizapp.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:33 UTC713INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:33 GMT
                                                                                                                                  Content-Type: application/javascript
                                                                                                                                  Content-Length: 3707
                                                                                                                                  Connection: close
                                                                                                                                  Last-Modified: Mon, 26 Aug 2024 08:08:49 GMT
                                                                                                                                  ETag: "66cc3811-e7b"
                                                                                                                                  Expires: Tue, 29 Oct 2024 09:56:55 GMT
                                                                                                                                  Cache-Control: max-age=60
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Cache-Control: public, must-revalidate, proxy-revalidate, max-age=60
                                                                                                                                  Content-Security-Policy: default-src 'self'; object-src 'none'; img-src * data:; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; connect-src *; frame-src *;
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:33 UTC3383INData Raw: 2f 2a 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 20 2a 2f 20 2f 2a 20 63 68 65 63 6b 20 69 66 20 63 6f 6e 66 69 67 5f 69 64 20 70 61 72 61 6d 65 74 65 72 20 65 78 69 73 74 73 20 61 6e 64 20 66 65 74 63 68 20 63 6f 6e 66 69 67 20 2a 2f 20 76 61 72 20 73 77 53 75 70 63 68 61 74 57 69 64 67 65 74 46 65 74 63 68 69 6e 67 43 6f 6e 66 69 67 20 3d 20 66 61 6c 73 65 3b 20 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 53 65 61 72 63 68 50 61 72 61 6d 28 6e 61 6d 65 2c 20 73 63 72 69 70 74 55 72 6c 29 20 7b 20 76 61 72 20 72 65 73 75 6c 74 73 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 27 5b 5c 3f 26 5d 27 20 2b 20 6e 61 6d 65 20 2b 20 27 3d 28 5b 5e 26 23 5d 2a 29 27 29 2e 65 78 65 63 28 73 63 72 69 70 74 55 72
                                                                                                                                  Data Ascii: /* eslint-disable */ /* check if config_id parameter exists and fetch config */ var swSupchatWidgetFetchingConfig = false; (async function () { function getSearchParam(name, scriptUrl) { var results = new RegExp('[\?&]' + name + '=([^&#]*)').exec(scriptUr
                                                                                                                                  2024-10-29 09:56:33 UTC324INData Raw: 6c 65 57 69 64 67 65 74 20 3d 20 77 69 64 67 65 74 4f 62 6a 2e 74 6f 67 67 6c 65 57 69 64 67 65 74 3b 20 69 77 6f 2e 5f 69 73 57 69 64 67 65 74 53 68 6f 77 6e 20 3d 20 77 69 64 67 65 74 4f 62 6a 2e 69 73 57 69 64 67 65 74 53 68 6f 77 6e 3b 20 69 77 6f 2e 63 68 61 74 49 63 6f 6e 20 3d 20 77 69 64 67 65 74 4f 62 6a 2e 63 68 61 74 49 63 6f 6e 3b 20 69 77 6f 2e 64 65 73 74 72 6f 79 57 69 64 67 65 74 20 3d 20 77 69 64 67 65 74 4f 62 6a 2e 64 65 73 74 72 6f 79 57 69 64 67 65 74 3b 20 69 77 6f 2e 5f 69 73 57 69 64 67 65 74 52 65 61 64 79 20 3d 20 74 72 75 65 3b 20 69 66 20 28 63 62 29 20 63 62 28 77 69 64 67 65 74 4f 62 6a 29 3b 20 7d 3b 20 7d 29 28 63 6f 6e 66 69 67 2c 20 77 69 64 67 65 74 45 6c 65 2c 20 63 61 6c 6c 62 61 63 6b 2c 20 69 6e 6e 65 72 57 69 64 67
                                                                                                                                  Data Ascii: leWidget = widgetObj.toggleWidget; iwo._isWidgetShown = widgetObj.isWidgetShown; iwo.chatIcon = widgetObj.chatIcon; iwo.destroyWidget = widgetObj.destroyWidget; iwo._isWidgetReady = true; if (cb) cb(widgetObj); }; })(config, widgetEle, callback, innerWidg


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  135192.168.2.74985713.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:32 UTC356OUTGET /favicon/favicon-32x32.png HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:33 UTC726INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:33 GMT
                                                                                                                                  Content-Type: image/png
                                                                                                                                  Content-Length: 2153
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=0
                                                                                                                                  ETag: W/"869-1927129e118"
                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 12:03:43 GMT
                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  X-DNS-Prefetch-Control: on
                                                                                                                                  Permissions-Policy: camera=(),display-capture=(),fullscreen=*,geolocation=(),microphone=()
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  Referrer-Policy: origin-when-cross-origin
                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                  x-azure-ref: 20241029T095633Z-r197bdfb6b4c8q4qvwwy2byzsw00000006hg000000009gb9
                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:33 UTC2153INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e6 08 0f 0a 2c 32 98 ab b6 50 00 00 06 e5 49 44 41 54 58 c3 ad 97 7b 4c 95 f7 19 c7 3f ef cb 39 87 c3 41 26 05 82 ca 4d c5 80 95 0a 9b b7 26 4c 11 b0 9b 97 5a b1 26 8b b3 59 a7 56 cd 56 97 6d 3a 5c 9a ae 5e 62 1b a7 a6 86 76 d5 8e 85 ac 49 51 db d9 5a d3 b4 35 b1 b3 a3 93 95 7a bf 4c 07 ad 95 29 e0 05 b5 13 14 81 73 83 73 ce 77 7f 1c 0e 3d 58 84 e3 b2 27 79 93 93 df e5 3c b7 ef f3 fc be 8f c1 20 22 29
                                                                                                                                  Data Ascii: PNGIHDR szzgAMAa cHRMz&u0`:pQ<bKGDtIME,2PIDATX{L?9A&M&LZ&YVVm:\^bvIQZ5zL)ssw=X'y< ")


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  136192.168.2.74985413.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:32 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:33 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 432
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                  ETag: "0x8DC582BAABA2A10"
                                                                                                                                  x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095633Z-15b8d89586fdmfsg1u7xrpfws00000000akg0000000065ac
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:33 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  137192.168.2.74985313.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:33 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:33 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 472
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                  ETag: "0x8DC582B91EAD002"
                                                                                                                                  x-ms-request-id: 933aac65-d01e-007a-51aa-26f38c000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095633Z-16849878b782d4lwcu6h6gmxnw00000005xg00000000fpwp
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:33 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  138192.168.2.74985513.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:33 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:33 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 475
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                  ETag: "0x8DC582BBA740822"
                                                                                                                                  x-ms-request-id: 53c53d4f-801e-008c-1772-287130000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095633Z-15b8d89586f42m673h1quuee4s0000000adg000000005fsa
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:33 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  139192.168.2.74986013.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:34 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:35 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 419
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                  ETag: "0x8DC582BA6CF78C8"
                                                                                                                                  x-ms-request-id: 2fe3f320-d01e-0065-1a0d-29b77a000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095634Z-r197bdfb6b4bq7nf8dgr5rzeq400000001q0000000004h1f
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  140192.168.2.74986413.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:34 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:34 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 174
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                  ETag: "0x8DC582B91D80E15"
                                                                                                                                  x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095634Z-16849878b78j7llf5vkyvvcehs00000007h00000000028db
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:35 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  141192.168.2.74986113.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:34 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:35 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 472
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                  ETag: "0x8DC582B984BF177"
                                                                                                                                  x-ms-request-id: dbd91de3-001e-002b-2827-2799f2000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095635Z-17c5cb586f6r59nt869u8w8xt800000005ag000000005bzt
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:35 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  142192.168.2.74986213.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:34 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:34 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 405
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                  ETag: "0x8DC582B942B6AFF"
                                                                                                                                  x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095634Z-16849878b782d4lwcu6h6gmxnw0000000620000000005f2v
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:35 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  143192.168.2.74986313.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:35 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:35 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 468
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                  ETag: "0x8DC582BBA642BF4"
                                                                                                                                  x-ms-request-id: fd0e08e6-201e-0085-5f27-2634e3000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095635Z-17c5cb586f69w69mgazyf263an00000005hg0000000047b1
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:35 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  144192.168.2.74986613.107.246.544436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:35 UTC355OUTGET /cms-content?path=ignore/ HTTP/1.1
                                                                                                                                  Host: skat.dk
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:36 UTC688INHTTP/1.1 500 Internal Server Error
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:36 GMT
                                                                                                                                  Content-Length: 0
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                  request-context: appId=cid-v1:759f0530-ef91-4967-8afe-9f7a2599dec6
                                                                                                                                  X-DNS-Prefetch-Control: on
                                                                                                                                  Permissions-Policy: camera=(),display-capture=(),fullscreen=*,geolocation=(),microphone=()
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  Referrer-Policy: origin-when-cross-origin
                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                  x-middleware-rewrite: https://app-cctadop-cms-2cd-prod-a.azurewebsites.net/
                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                  x-azure-ref: 20241029T095635Z-17c5cb586f6lxnvg801rcb3n8n0000000630000000009yd7
                                                                                                                                  X-Cache: CONFIG_NOCACHE


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  145192.168.2.749865169.150.255.1844436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:35 UTC599OUTGET /script/8176/webReader/r/r2669/ReadSpeaker.Styles-Button.css?v=3.8.6.2669 HTTP/1.1
                                                                                                                                  Host: cdn-eu.readspeaker.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                  Referer: https://skat.dk/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:35 UTC589INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:35 GMT
                                                                                                                                  Content-Type: text/css
                                                                                                                                  Content-Length: 73915
                                                                                                                                  Connection: close
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Headers: sentry-trace
                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                  Last-Modified: Fri, 25 Oct 2024 06:28:14 GMT
                                                                                                                                  ETag: "120bb-62547394fac60"
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                  Expires: Tue, 29 Oct 2024 14:12:10 GMT
                                                                                                                                  X-77-NZT: EggBqZb/tgFBDAElE8IxAbeZFQEA
                                                                                                                                  X-77-NZT-Ray: 15b3c711dd4c808353b120672296e129
                                                                                                                                  X-77-Cache: HIT
                                                                                                                                  X-77-Age: 71065
                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:35 UTC15795INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4f 70 65 6e 20 53 61 6e 73 20 77 65 62 52 65 61 64 65 72 27 3b 73 72 63 3a 75 72 6c 28 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 66 6f 6e 74 2d 77 6f 66 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 64 30 39 47 52 67 41 42 41 41 41 41 41 47 52 30 41 42 4d 41 41 41 41 41 74 78 41 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 47 52 6c 52 4e 41 41 41 42 71 41 41 41 41 42 77 41 41 41 41 63 62 45 38 4b 55 45 64 45 52 55 59 41 41 41 48 45 41 41 41 41 48 51 41 41 41 42 34 41 4a 77 44 77 52 31 42 50 55 77 41 41 41 65 51 41 41 41 53 69 41 41 41 4a 6d 43 77 61 46 6c 68 48 55 31 56 43 41 41 41 47 69 41 41 41 41 49
                                                                                                                                  Data Ascii: @font-face{font-family:'Open Sans webReader';src:url(data:application/font-woff;charset=utf-8;base64,d09GRgABAAAAAGR0ABMAAAAAtxAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAABqAAAABwAAAAcbE8KUEdERUYAAAHEAAAAHQAAAB4AJwDwR1BPUwAAAeQAAASiAAAJmCwaFlhHU1VCAAAGiAAAAI
                                                                                                                                  2024-10-29 09:56:36 UTC16384INData Raw: 33 4b 4c 31 4c 2f 52 5a 57 37 50 72 4e 67 39 36 74 6b 4a 66 39 75 2b 77 49 55 59 72 7a 7a 2b 49 62 56 7a 65 65 2b 6e 66 57 42 33 41 6c 6a 73 6d 47 4d 69 76 6e 61 53 4e 62 58 78 68 77 74 31 4a 2b 57 64 66 38 6b 47 36 6e 58 68 77 7a 39 52 37 6c 56 4d 76 56 35 68 77 7a 56 4a 6d 70 37 78 47 6e 74 4b 78 62 50 6e 62 36 53 58 30 6f 56 4f 34 45 35 63 74 4a 75 75 47 34 78 39 36 6e 75 53 77 73 6d 36 61 56 62 53 4a 34 2f 55 42 37 73 36 6b 35 44 7a 33 65 67 77 35 32 32 79 33 50 6b 50 52 71 54 34 64 78 4b 38 51 74 4f 2b 49 62 43 76 37 44 6a 78 62 39 2f 38 79 61 65 4e 53 6c 35 64 55 37 46 2b 59 4a 61 49 46 49 76 32 2b 41 39 52 38 35 67 58 6a 61 2f 57 2f 47 39 59 46 49 43 62 69 55 49 58 33 2f 67 58 2b 39 53 78 31 6d 65 75 38 57 57 35 2f 52 57 74 39 6a 70 71 77 4e 66 30
                                                                                                                                  Data Ascii: 3KL1L/RZW7PrNg96tkJf9u+wIUYrzz+IbVzee+nfWB3AljsmGMivnaSNbXxhwt1J+Wdf8kG6nXhwz9R7lVMvV5hwzVJmp7xGntKxbPnb6SX0oVO4E5ctJuuG4x96nuSwsm6aVbSJ4/UB7s6k5Dz3egw522y3PkPRqT4dxK8QtO+IbCv7Djxb9/8yaeNSl5dU7F+YJaIFIv2+A9R85gXja/W/G9YFICbiUIX3/gX+9Sx1meu8WW5/RWt9jpqwNf0
                                                                                                                                  2024-10-29 09:56:36 UTC16384INData Raw: 56 6b 58 37 6b 62 64 68 38 35 73 38 68 7a 33 55 63 67 5a 45 49 45 43 50 34 43 36 73 50 55 75 41 41 41 65 4e 70 6a 59 47 44 51 67 63 49 4b 68 69 32 4d 4d 35 69 30 6d 45 34 78 52 7a 46 58 4d 53 39 68 50 73 66 38 67 38 57 4b 4a 59 47 6c 6a 6d 55 4e 79 7a 46 57 4d 56 59 6e 31 6a 6c 73 41 6d 77 5a 62 49 66 59 54 64 67 6a 32 4f 39 77 42 48 42 4d 34 72 6a 43 38 59 4b 54 69 31 4f 4f 63 78 4b 58 45 31 63 48 31 7a 74 75 4b 2b 34 4b 37 69 33 63 72 33 6a 43 65 50 70 34 31 76 44 63 34 78 58 68 74 65 4a 64 77 66 75 4e 7a 34 32 76 69 2b 38 64 76 78 76 2f 4c 76 34 33 41 6c 6f 43 61 59 4a 61 67 6e 47 43 66 59 4a 37 42 4e 38 49 73 51 6c 5a 43 55 55 49 6c 51 6a 4e 45 52 59 53 4c 68 50 65 49 36 49 67 30 69 5a 79 51 33 53 4a 36 43 73 78 42 62 45 73 73 52 56 69 52 38 53 4e 78
                                                                                                                                  Data Ascii: VkX7kbdh85s8hz3UcgZEIECP4C6sPUuAAAeNpjYGDQgcIKhi2MM5i0mE4xRzFXMS9hPsf8g8WKJYGljmUNyzFWMVYn1jlsAmwZbIfYTdgj2O9wBHBM4rjC8YKTi1OOcxKXE1cH1ztuK+4K7i3cr3jCePp41vDc4xXhteJdwfuNz42vi+8dvxv/Lv43AloCaYJagnGCfYJ7BN8IsQlZCUUIlQjNERYSLhPeI6Ig0iZyQ3SJ6CsxBbEssRViR8SNx
                                                                                                                                  2024-10-29 09:56:36 UTC16384INData Raw: 71 58 6c 47 79 55 6c 47 77 47 41 47 79 55 6c 47 78 73 6c 2f 56 76 6c 47 79 55 6c 47 2f 36 41 47 79 55 44 67 50 36 41 47 79 55 6c 47 2b 58 39 57 79 55 62 47 79 55 6c 47 77 47 41 47 79 55 6c 47 2b 55 43 70 53 55 62 47 79 55 6c 47 77 41 41 41 41 51 41 41 50 2f 41 42 41 41 44 77 41 41 44 41 41 63 41 43 77 41 53 41 41 41 54 4d 78 45 6a 45 7a 4d 52 49 78 4d 7a 45 53 4d 6c 41 52 45 6a 45 54 4d 52 41 45 42 41 67 45 42 41 67 45 42 41 41 77 44 2b 51 4d 44 41 41 6f 44 2b 67 41 47 41 2f 6f 41 42 67 50 36 41 77 41 48 41 2f 77 44 2b 67 50 38 41 41 41 41 45 41 41 44 2f 77 41 51 41 41 38 41 41 41 77 41 48 41 41 73 41 45 67 41 41 41 54 4d 52 49 77 4d 7a 45 53 4d 44 4d 78 45 6a 4a 51 45 52 4d 78 45 6a 45 51 50 41 51 45 43 41 51 45 43 41 51 45 44 39 51 41 48 41 77 4d 41 43
                                                                                                                                  Data Ascii: qXlGyUlGwGAGyUlGxsl/VvlGyUlG/6AGyUDgP6AGyUlG+X9WyUbGyUlGwGAGyUlG+UCpSUbGyUlGwAAAAQAAP/ABAADwAADAAcACwASAAATMxEjEzMRIxMzESMlAREjETMRAEBAgEBAgEBAAwD+QMDAAoD+gAGA/oABgP6AwAHA/wD+gP8AAAAEAAD/wAQAA8AAAwAHAAsAEgAAATMRIwMzESMDMxEjJQERMxEjEQPAQECAQECAQED9QAHAwMAC
                                                                                                                                  2024-10-29 09:56:36 UTC8968INData Raw: 67 6c 65 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 36 37 37 30 37 37 7d 2e 72 73 5f 61 64 64 74 6f 6f 6c 73 20 2e 72 73 62 74 6e 5f 74 6f 6f 6c 74 6f 67 67 6c 65 3a 61 63 74 69 76 65 20 73 70 61 6e 2e 72 73 69 63 6e 2c 2e 72 73 62 74 6e 20 2e 72 73 62 74 6e 5f 74 6f 6f 6c 74 6f 67 67 6c 65 3a 61 63 74 69 76 65 20 73 70 61 6e 2e 72 73 69 63 6e 7b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 72 73 63 6f 6d 70 61 63 74 2e 72 73 65 78 70 61 6e 64 65 64 3a 6e 6f 74 28 2e 72 73 64 65 74 61 63 68 65 64 29 2e 72 73 5f 61 64 64 74 6f 6f 6c 73 20 2e 72 73 62 74 6e 5f 74 6f 6f 6c 74 6f 67 67 6c 65 2c 2e 72 73 63 6f 6d 70 61 63 74 2e 72 73 65 78 70 61 6e 64 65 64 3a 6e 6f 74 28 2e 72 73 64 65 74 61 63 68 65 64 29 2e 72 73 62 74 6e 20 2e 72 73 62 74 6e 5f 74
                                                                                                                                  Data Ascii: gle:active{background:#677077}.rs_addtools .rsbtn_tooltoggle:active span.rsicn,.rsbtn .rsbtn_tooltoggle:active span.rsicn{color:#000}.rscompact.rsexpanded:not(.rsdetached).rs_addtools .rsbtn_tooltoggle,.rscompact.rsexpanded:not(.rsdetached).rsbtn .rsbtn_t


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  146192.168.2.74986813.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:35 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:35 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 1952
                                                                                                                                  Connection: close
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                  ETag: "0x8DC582B956B0F3D"
                                                                                                                                  x-ms-request-id: bb28544f-801e-0047-7562-267265000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095635Z-16849878b78bjkl8dpep89pbgg000000052g000000006dmq
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:35 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  147192.168.2.749867169.150.255.1834436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:35 UTC388OUTGET /script/8176/webReader/webReader.js?pids=wr HTTP/1.1
                                                                                                                                  Host: cdn-eu.readspeaker.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2024-10-29 09:56:36 UTC533INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:35 GMT
                                                                                                                                  Content-Type: application/javascript
                                                                                                                                  Content-Length: 80397
                                                                                                                                  Connection: close
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Headers: sentry-trace
                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                  Last-Modified: Mon, 28 Oct 2024 12:36:41 GMT
                                                                                                                                  ETag: "13a0d-62588b87f620f"
                                                                                                                                  X-77-NZT: EggBqZb/tgFBDAHUZjgRAbehFQEA
                                                                                                                                  X-77-NZT-Ray: 15b3c711064df18c53b12067d6c1f939
                                                                                                                                  X-77-Cache: HIT
                                                                                                                                  X-77-Age: 71073
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:36 UTC15851INData Raw: 66 6f 72 28 76 61 72 20 61 74 74 72 20 69 6e 21 66 75 6e 63 74 69 6f 6e 28 68 65 29 7b 76 61 72 20 65 3b 68 65 2e 52 65 61 64 53 70 65 61 6b 65 72 26 26 68 65 2e 52 65 61 64 53 70 65 61 6b 65 72 2e 75 49 64 26 26 22 77 52 5f 73 63 72 69 70 74 22 3d 3d 3d 68 65 2e 52 65 61 64 53 70 65 61 6b 65 72 2e 75 49 64 3f 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 77 65 62 52 65 61 64 65 72 5d 20 4f 62 6a 65 63 74 20 77 69 6e 64 6f 77 2e 52 65 61 64 53 70 65 61 6b 65 72 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 21 20 41 62 6f 72 74 69 6e 67 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 2e 22 29 3a 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 65 3d 65 2e 72 65 70 6c 61 63 65 28 22 5f 22 2c 22 2e 22 29 3b 76 61 72 20 74 3d 21
                                                                                                                                  Data Ascii: for(var attr in!function(he){var e;he.ReadSpeaker&&he.ReadSpeaker.uId&&"wR_script"===he.ReadSpeaker.uId?console.warn("[webReader] Object window.ReadSpeaker already exists! Aborting initialization."):(e=function(){function r(e){e=e.replace("_",".");var t=!
                                                                                                                                  2024-10-29 09:56:36 UTC16384INData Raw: 3d 30 2c 69 65 3d 7b 31 3a 5b 5d 2c 32 3a 5b 5d 2c 33 3a 5b 5d 2c 34 3a 5b 5d 2c 35 3a 5b 5d 2c 36 3a 5b 5d 7d 2c 61 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 70 61 72 73 65 49 6e 74 28 74 29 7c 7c 33 3b 76 61 72 20 72 3d 6c 65 5b 74 5d 2e 6c 62 6c 3b 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 26 26 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 28 72 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 72 79 7b 63 6f 6e 73 6f 6c 65 5b 6c 65 5b 74 5d 2e 6d 65 74 68 6f 64 5d 26 26 63 6f 6e 73 6f 6c 65 5b 6c 65 5b 74 5d 2e 6d 65 74 68 6f 64 5d 28 65 5b 6e 5d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 26 26 63
                                                                                                                                  Data Ascii: =0,ie={1:[],2:[],3:[],4:[],5:[],6:[]},ae=function(e,t){t=parseInt(t)||3;var r=le[t].lbl;console.groupCollapsed&&console.groupCollapsed(r);for(var n=0;n<e.length;n++)try{console[le[t].method]&&console[le[t].method](e[n])}catch(e){}console.groupCollapsed&&c
                                                                                                                                  2024-10-29 09:56:36 UTC16384INData Raw: 31 30 3f 22 30 22 2b 65 3a 65 2e 74 6f 53 74 72 69 6e 67 28 29 7d 2c 63 6f 6e 76 65 72 74 54 69 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2f 3d 31 65 33 3b 76 61 72 20 74 3d 70 61 72 73 65 49 6e 74 28 65 25 36 30 29 2c 72 3d 70 61 72 73 65 49 6e 74 28 65 2f 36 30 25 36 30 29 2c 65 3d 70 61 72 73 65 49 6e 74 28 65 2f 36 30 2f 36 30 25 36 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 4c 65 61 64 69 6e 67 5a 65 72 6f 28 65 29 2b 22 3a 22 2b 74 68 69 73 2e 61 64 64 4c 65 61 64 69 6e 67 5a 65 72 6f 28 72 29 2b 22 3a 22 2b 74 68 69 73 2e 61 64 64 4c 65 61 64 69 6e 67 5a 65 72 6f 28 74 29 7d 2c 65 78 70 6c 6f 64 65 54 69 74 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 65 3d 24 72 73 2e 63 72 65 61 74 65 45 6c 6d 28 22 64 69 76 22 2c 7b
                                                                                                                                  Data Ascii: 10?"0"+e:e.toString()},convertTime:function(e){e/=1e3;var t=parseInt(e%60),r=parseInt(e/60%60),e=parseInt(e/60/60%60);return this.addLeadingZero(e)+":"+this.addLeadingZero(r)+":"+this.addLeadingZero(t)},explodeTitle:function(e,t,r){e=$rs.createElm("div",{
                                                                                                                                  2024-10-29 09:56:36 UTC16384INData Raw: 66 66 64 36 22 2c 68 6c 73 70 65 65 64 3a 31 30 30 2c 68 6c 74 65 78 74 3a 22 23 30 30 30 30 30 30 22 2c 68 6c 74 6f 67 67 6c 65 3a 22 68 6c 6f 6e 22 2c 68 6c 77 6f 72 64 3a 22 23 61 34 63 62 66 66 22 2c 6b 62 3a 7b 63 6c 69 63 6b 6c 69 73 74 65 6e 3a 22 73 68 69 66 74 2b 63 74 72 6c 2b 61 6c 74 2b 4b 65 79 48 22 2c 63 6f 6e 74 72 6f 6c 70 61 6e 65 6c 3a 22 73 68 69 66 74 2b 63 74 72 6c 2b 61 6c 74 2b 4b 65 79 43 22 2c 64 69 63 74 69 6f 6e 61 72 79 3a 22 73 68 69 66 74 2b 63 74 72 6c 2b 61 6c 74 2b 4b 65 79 57 22 2c 64 6f 77 6e 6c 6f 61 64 3a 22 73 68 69 66 74 2b 63 74 72 6c 2b 61 6c 74 2b 4b 65 79 44 22 2c 65 6e 6c 61 72 67 65 3a 22 73 68 69 66 74 2b 63 74 72 6c 2b 61 6c 74 2b 4b 65 79 45 22 2c 66 6f 6e 74 73 69 7a 65 6d 69 6e 75 73 3a 22 73 68 69 66 74
                                                                                                                                  Data Ascii: ffd6",hlspeed:100,hltext:"#000000",hltoggle:"hlon",hlword:"#a4cbff",kb:{clicklisten:"shift+ctrl+alt+KeyH",controlpanel:"shift+ctrl+alt+KeyC",dictionary:"shift+ctrl+alt+KeyW",download:"shift+ctrl+alt+KeyD",enlarge:"shift+ctrl+alt+KeyE",fontsizeminus:"shift
                                                                                                                                  2024-10-29 09:56:36 UTC15394INData Raw: 3d 3d 74 79 70 65 6f 66 20 74 2e 63 6f 6e 74 65 6e 74 26 26 28 6e 2e 69 6e 6e 65 72 48 54 4d 4c 3d 74 2e 63 6f 6e 74 65 6e 74 29 2c 74 2e 63 6f 6e 74 65 6e 74 26 26 74 2e 63 6f 6e 74 65 6e 74 2e 6e 6f 64 65 54 79 70 65 26 26 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 2e 63 6f 6e 74 65 6e 74 29 2c 74 2e 63 6f 6e 74 65 6e 74 26 26 74 2e 63 6f 6e 74 65 6e 74 2e 66 6f 72 45 61 63 68 26 26 74 2e 63 6f 6e 74 65 6e 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 29 2c 74 2e 68 72 65 66 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 2e 68 72 65 66 26 26 28 6e 2e 68 72 65 66 3d 74 2e 68 72 65 66 29 2c 74 2e 63 6c 69 63 6b 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66
                                                                                                                                  Data Ascii: ==typeof t.content&&(n.innerHTML=t.content),t.content&&t.content.nodeType&&n.appendChild(t.content),t.content&&t.content.forEach&&t.content.forEach(function(e){n.appendChild(e)}),t.href&&"string"==typeof t.href&&(n.href=t.href),t.click&&"function"==typeof


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  148192.168.2.74987113.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:35 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:35 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 501
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                  ETag: "0x8DC582BACFDAACD"
                                                                                                                                  x-ms-request-id: 16f4e3a8-701e-0053-1d57-273a0a000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095635Z-17c5cb586f6mkpfkkpsf1dpups00000001qg000000004e32
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:36 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                  149192.168.2.74987013.107.246.45443
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-10-29 09:56:35 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                  2024-10-29 09:56:36 UTC563INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 29 Oct 2024 09:56:35 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 2592
                                                                                                                                  Connection: close
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                  ETag: "0x8DC582BB5B890DB"
                                                                                                                                  x-ms-request-id: 88d45aac-e01e-003c-3e01-29c70b000000
                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                  x-azure-ref: 20241029T095635Z-r197bdfb6b4bs5qf58wn14wgm0000000057000000000c468
                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  2024-10-29 09:56:36 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                  Click to jump to process

                                                                                                                                  Click to jump to process

                                                                                                                                  Click to jump to process

                                                                                                                                  Target ID:0
                                                                                                                                  Start time:05:56:05
                                                                                                                                  Start date:29/10/2024
                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                  Imagebase:0x7ff6c4390000
                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:low
                                                                                                                                  Has exited:false

                                                                                                                                  Target ID:4
                                                                                                                                  Start time:05:56:10
                                                                                                                                  Start date:29/10/2024
                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1984,i,15156331640141111504,7143721736961148769,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                  Imagebase:0x7ff6c4390000
                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:low
                                                                                                                                  Has exited:false

                                                                                                                                  Target ID:10
                                                                                                                                  Start time:05:56:14
                                                                                                                                  Start date:29/10/2024
                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://skat.dk/en-us/letters/updated-tax-assessment-notice-4"
                                                                                                                                  Imagebase:0x7ff6c4390000
                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:low
                                                                                                                                  Has exited:true

                                                                                                                                  No disassembly